0000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:03:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 08:03:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:03:18 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x1c, 0x1, 0x0, r0, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 08:03:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x10000, @mcast1, 0x4}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x100, 0x2) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffcc, 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x6, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x0, 0x0, 0x1f8000, 0x7, 0x4, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x2) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r4 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000580)=0x11c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x20000}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000002c0)={@remote, 0x0, r6}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000200)={@rand_addr="cba3130b3a9c46053761cdc7f33ed72b"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r7 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r7, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffe, @remote, 0x40}, 0xffffffffffffff8a) setsockopt$inet6_int(r7, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r8, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r8, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r8, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r8, 0x0, &(0x7f0000000140)) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getpeername(r7, 0x0, &(0x7f0000000140)) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0x4000000200000002, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r9, 0x29, 0x21, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r9, 0x0, 0x0, 0xfffffefffffff7be, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getpeername(r9, 0x0, &(0x7f0000000140)) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 08:03:18 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x1c, 0x1, 0x0, r0, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xd0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00001a0008000121706965000c0002000800070000000000"], 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x41f809b1a7d7b00, 0x0) 08:03:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000080)={0x14, 0x14, 0x21, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 08:03:19 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x1c, 0x1, 0x0, r0, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:19 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x1c, 0x1, 0x0, r0, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000907000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000909000/0x4000)=nil, &(0x7f000090a000/0x1000)=nil, 0x4000}) 08:03:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000907000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000909000/0x4000)=nil, &(0x7f000090a000/0x1000)=nil, 0x4000}) 08:03:19 executing program 0: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x1c, 0x1, 0x0, r0, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:19 executing program 1: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x1c, 0x1, 0x0, r0, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:03:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000907000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000909000/0x4000)=nil, &(0x7f000090a000/0x1000)=nil, 0x4000}) 08:03:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000907000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000909000/0x4000)=nil, &(0x7f000090a000/0x1000)=nil, 0x4000}) 08:03:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000180)={@remote}, 0x2ef) 08:03:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 08:03:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b35, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\a\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 08:03:26 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 08:03:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b35, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\a\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 08:03:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 08:03:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 08:03:26 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 08:03:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b35, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\a\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 08:03:27 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 08:03:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x2}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 08:03:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 08:03:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b35, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\a\x00\x00 \x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 08:03:27 executing program 5: r0 = socket$inet(0x2, 0x803, 0x85) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x19, 0x0, 0x0) 08:03:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 08:03:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@offload={0xc}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 08:03:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 08:03:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$tipc(0x1e, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 08:03:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 08:03:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$tipc(0x1e, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 08:03:27 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:28 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r1, 0x4, 0x2003) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 08:03:28 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) 08:03:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 08:03:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 08:03:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$tipc(0x1e, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 08:03:30 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f0000000080)="0100000000000000180100000500000001000000000000002f") 08:03:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) 08:03:30 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) 08:03:30 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket$tipc(0x1e, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 08:03:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x3, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 08:03:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) 08:03:31 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000000280)="fba265550bab49784d20715ecca33cc2", 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 08:03:33 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:33 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:33 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:33 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:33 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:34 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:34 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:34 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:34 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:34 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:35 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:36 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:36 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:36 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 08:03:36 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:36 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 08:03:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600140001400200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:03:37 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 08:03:37 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 08:03:37 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 3218.761600][T26132] IPv6: NLM_F_CREATE should be specified when creating new route [ 3218.850247][T26132] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:03:37 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) [ 3218.946111][T26132] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 08:03:37 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600140001400200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:03:38 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) [ 3219.263852][T26150] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3219.358123][T26150] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 08:03:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600140001400200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:03:38 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) [ 3219.780620][T26161] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 3219.798094][T26161] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) 08:03:38 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xe9, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a5a65ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600140001400200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 08:03:38 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 08:03:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 08:03:39 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) write$P9_RSTAT(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="680000007d010000000a16500d9cebe519040100000000000000e100000000008080a800000041000000fdffffffffffffff0a05006465762f70746dfa647278000a002f6465762f70746d78000d0073656375726974791e696d71000d0073656375726974792e693b3d859964fe80b32ce2f87b6d6100f1ecd2cb3e862672e12387897f0af72898c1e0816875c4be0734109451f0725e5a031d330d42bef28fd54546a63d8641a8ece299b47819335ac90000000000000000298913feea31"], 0x68) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x200000000000069f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x0, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x0, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x2010, 0xb8, 0x7, 0xf, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000040)) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r8, &(0x7f0000000040)) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r10, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r10, &(0x7f0000000040)) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r13 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r13, 0x1, r12, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r13, 0x3, r12, &(0x7f0000000040)) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r15 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r15, 0x1, r14, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r15, 0x3, r14, &(0x7f0000000040)) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r16, &(0x7f0000000140)={0x20000008}) ioctl$TIOCGSOFTCAR(r16, 0x5419, &(0x7f0000000780)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674cd9f08100010000000"], &(0x7f0000000340)=""/36, 0x24) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 3220.363772][T26180] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 08:03:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) [ 3220.421808][T26180] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. 08:03:39 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000280)}) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 08:03:39 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) getresgid(&(0x7f0000003180), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x9}) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:03:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000180)={0x0, 0x0, @ioapic}) 08:03:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) [ 3220.912746][ T27] audit: type=1804 audit(1576656219.705:1327): pid=26193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/813/bus" dev="sda1" ino=17574 res=1 08:03:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) [ 3221.044548][ T27] audit: type=1804 audit(1576656219.705:1328): pid=26193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/813/bus" dev="sda1" ino=17574 res=1 08:03:39 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) getresgid(&(0x7f0000003180), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x9}) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:03:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x28) 08:03:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7ecc546a17cfb031}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 3221.224099][ T27] audit: type=1804 audit(1576656219.705:1329): pid=26193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/813/bus" dev="sda1" ino=17574 res=1 [ 3221.275580][ T27] audit: type=1804 audit(1576656219.755:1330): pid=26197 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/813/bus" dev="sda1" ino=17574 res=1 [ 3221.301204][ T27] audit: type=1804 audit(1576656219.755:1331): pid=26193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/813/bus" dev="sda1" ino=17574 res=1 [ 3221.382099][ T27] audit: type=1804 audit(1576656219.765:1332): pid=26193 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/813/bus" dev="sda1" ino=17574 res=1 08:03:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 3221.497397][ T27] audit: type=1804 audit(1576656220.285:1333): pid=26223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/814/bus" dev="sda1" ino=17583 res=1 08:03:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7ecc546a17cfb031}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 3221.631100][ T27] audit: type=1804 audit(1576656220.285:1334): pid=26223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/814/bus" dev="sda1" ino=17583 res=1 08:03:40 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x5}, 0xa, 0x0) 08:03:40 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) getresgid(&(0x7f0000003180), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x9}) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 3221.747627][ T27] audit: type=1804 audit(1576656220.325:1335): pid=26223 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/814/bus" dev="sda1" ino=17583 res=1 08:03:40 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:03:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7ecc546a17cfb031}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 3221.952010][ T27] audit: type=1804 audit(1576656220.745:1336): pid=26238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir391804196/syzkaller.p2u1fk/1271/memory.events" dev="sda1" ino=17581 res=1 08:03:40 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x5}, 0xa, 0x0) 08:03:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:03:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:03:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:41 executing program 4: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) getresgid(&(0x7f0000003180), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x9}) sendfile(r0, r1, 0x0, 0x8000fffffffa) 08:03:41 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x5}, 0xa, 0x0) 08:03:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7ecc546a17cfb031}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 08:03:41 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:03:41 executing program 3: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@v2={0x5}, 0xa, 0x0) 08:03:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:03:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:03:41 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:03:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:03:42 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffc8, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c74697100000800020000000000"], 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:03:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @string=0x0}}) 08:03:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:42 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @string=0x0}}) 08:03:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:42 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:03:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:03:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @string=0x0}}) 08:03:43 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @string=0x0}}) 08:03:43 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x101}, 0x10000, 0x10000, 0x132b, 0x7, 0x0, 0x1, 0x63f}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r10, 0x0, r9, 0x0, 0x1000000008, 0x3) r11 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r12 = open(0x0, 0x0, 0x0) fchdir(r12) ppoll(&(0x7f0000000600)=[{r9, 0x1000}, {r11, 0x8103}, {r2, 0x9002}, {r12, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680)={0x3}, 0x8) 08:03:43 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x5, @fd}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 08:03:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 3225.279993][T26382] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 3225.312381][T26382] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:03:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getpgrp(0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 08:03:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x5, @fd}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 08:03:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 3225.633193][T26398] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 3225.642476][T26398] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x5, @fd}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 08:03:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 08:03:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:03:44 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) [ 3225.943820][T26411] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 3225.982982][T26411] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:03:44 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:03:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 08:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x5, @fd}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x2}]}, 0x30}}, 0x0) 08:03:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 08:03:45 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:03:45 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 3226.322794][T26426] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 3226.353703][T26426] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 08:03:45 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x100000001, 0x800000000004, {0x1, @raw_data="2e326ad4d6de1c73c5ff6859c54bba23e7abe3c83d4e61fd399ad27fbfc521dfab96f615bd233fc9b7ed5043943f226af00bf1841f47a75652ebe91ca752f436589dafbc49b3a932492a954514195ab5d090d3615e4cf370bf2a99b3b1f489d6217f08e4844ebcf630fa9f029fe199c93fcacb80d868b5a15113db885f85fe6289b211f7078aeaedd88327c0a649cb70a0588e09f73f0309740a6e427c2bbfc4b432f369ce300a26ce45cc4dc63a2e002211c5d1dacc87917eae19ac392b51504d00"}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000006c0)={0x1, @pix_mp}) 08:03:45 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, &(0x7f00000a2000)={0x0, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 08:03:45 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 08:03:45 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 08:03:45 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) chdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffff) fchdir(0xffffffffffffffff) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='9p\x00', 0x2000000, &(0x7f00000004c0)=ANY=[]) r0 = open$dir(0x0, 0x4002, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x7fffffff) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000180)='irlan0\x00') r1 = open(0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 08:03:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:45 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 08:03:45 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 08:03:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 08:03:46 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:03:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 08:03:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 08:03:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f00000001c0)) open_tree(0xffffffffffffffff, 0x0, 0x88001) 08:03:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:46 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 08:03:47 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 08:03:47 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:03:47 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:03:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)='M', 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004000)=[{{0x0, 0xfffffefb, 0x0}}, {{0x0, 0x269, 0x0}}], 0x2a7, 0x20033, 0x0) 08:03:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x4, 0x0, 0x4, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:03:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000240)="ce0410000013f9ff00911efc0bb35c02630dffffa328b47ca8a88a37877b2b345ed9cc0542607d85309662bd845011399e970800d8fcb3f6217eb878cd015763b175", 0x42, 0x0, 0x0, 0x0) 08:03:47 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) 08:03:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x7) 08:03:47 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:03:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100000500000000000000000200bcdcfe0000000000000000000000000904000000000033c8a448e412bb65fc757b3996fcfe3557944af564b342eee5b142d910ea2b5c6992d6d195447de409d7fb53f85039654fed7bbc98bf27e1d32810ec33e3c9344ee25d0c8b62048dbfaf55ccc28297957a6941354da5d107a245cf11c00f0f5182a710cab9f2efe8ab0df9fac378f01126022b703df151fe67906a681ca93b55ebb9a4f1a319823b8067b060b46b77"], &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 08:03:47 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x4, 0x0, 0x4, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:03:47 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) [ 3229.203916][T26551] BPF: (anon) type_id=3703308290 bits_offset=254 08:03:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x7) [ 3229.255257][T26551] BPF: [ 3229.273716][T26551] BPF:Invalid type_id [ 3229.302525][T26557] BPF: (anon) type_id=3703308290 bits_offset=254 [ 3229.363269][T26551] BPF: [ 3229.363269][T26551] [ 3229.409687][T26557] BPF: [ 3229.423430][T26557] BPF:Invalid type_id [ 3229.449777][T26557] BPF: [ 3229.449777][T26557] 08:03:48 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 08:03:48 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) 08:03:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x4, 0x0, 0x4, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:03:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x7) 08:03:48 executing program 5: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 08:03:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100000500000000000000000200bcdcfe0000000000000000000000000904000000000033c8a448e412bb65fc757b3996fcfe3557944af564b342eee5b142d910ea2b5c6992d6d195447de409d7fb53f85039654fed7bbc98bf27e1d32810ec33e3c9344ee25d0c8b62048dbfaf55ccc28297957a6941354da5d107a245cf11c00f0f5182a710cab9f2efe8ab0df9fac378f01126022b703df151fe67906a681ca93b55ebb9a4f1a319823b8067b060b46b77"], &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 08:03:48 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6c}, [@ldst={0x4, 0x0, 0x4, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 08:03:48 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) ioctl$FITRIM(r0, 0xc0185879, 0x0) [ 3229.927467][T26580] BPF: (anon) type_id=3703308290 bits_offset=254 [ 3229.937927][T26580] BPF: [ 3229.941184][T26580] BPF:Invalid type_id [ 3229.945343][T26580] BPF: [ 3229.945343][T26580] 08:03:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x7) 08:03:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100000500000000000000000200bcdcfe0000000000000000000000000904000000000033c8a448e412bb65fc757b3996fcfe3557944af564b342eee5b142d910ea2b5c6992d6d195447de409d7fb53f85039654fed7bbc98bf27e1d32810ec33e3c9344ee25d0c8b62048dbfaf55ccc28297957a6941354da5d107a245cf11c00f0f5182a710cab9f2efe8ab0df9fac378f01126022b703df151fe67906a681ca93b55ebb9a4f1a319823b8067b060b46b77"], &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 08:03:48 executing program 5: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 08:03:49 executing program 4: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) [ 3230.298467][T26596] BPF: (anon) type_id=3703308290 bits_offset=254 [ 3230.383090][T26596] BPF: [ 3230.447438][T26596] BPF:Invalid type_id [ 3230.470693][T26596] BPF: [ 3230.470693][T26596] 08:03:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000100000500000000000000000200bcdcfe0000000000000000000000000904000000000033c8a448e412bb65fc757b3996fcfe3557944af564b342eee5b142d910ea2b5c6992d6d195447de409d7fb53f85039654fed7bbc98bf27e1d32810ec33e3c9344ee25d0c8b62048dbfaf55ccc28297957a6941354da5d107a245cf11c00f0f5182a710cab9f2efe8ab0df9fac378f01126022b703df151fe67906a681ca93b55ebb9a4f1a319823b8067b060b46b77"], &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 08:03:49 executing program 5: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 08:03:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:03:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x0, 0x1}, {0x4, 0x1ff}], r2}, 0x18, 0x2) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='.ecurity.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 08:03:49 executing program 4: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 08:03:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) [ 3230.816597][T26614] BPF: (anon) type_id=3703308290 bits_offset=254 [ 3230.841583][T26614] BPF: [ 3230.844649][T26614] BPF:Invalid type_id 08:03:49 executing program 4: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 08:03:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 3230.871976][T26620] bond0: (slave bond_slave_1): Releasing backup interface [ 3230.898270][T26614] BPF: [ 3230.898270][T26614] 08:03:49 executing program 5: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003080)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) 08:03:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x0, 0x1}, {0x4, 0x1ff}], r2}, 0x18, 0x2) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='.ecurity.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 3231.140177][T26622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:03:50 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x5]}}) [ 3231.227947][T26620] bond0: (slave bond_slave_1): Releasing backup interface 08:03:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 08:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 08:03:50 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x5]}}) [ 3231.509284][T26622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:03:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:03:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 08:03:50 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x0, 0x1}, {0x4, 0x1ff}], r2}, 0x18, 0x2) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='.ecurity.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 08:03:50 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x5]}}) 08:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 08:03:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 3231.863312][T26680] bond0: (slave bond_slave_1): Releasing backup interface 08:03:50 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x5]}}) 08:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 3232.118449][T26690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:03:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 08:03:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 08:03:51 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b2c25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x534}], 0x1}, 0x900) 08:03:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @remote}}}, &(0x7f0000000040)=0x98) [ 3232.384610][T26717] Dead loop on virtual device ip6_vti0, fix it urgently! 08:03:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:03:51 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x90) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000a80)=""/120) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000340)={0x0, @reserved}) socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x0, 0x1}, {0x4, 0x1ff}], r2}, 0x18, 0x2) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='.ecurity.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 08:03:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) 08:03:51 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="12", 0x1}], 0x1}, 0x0) 08:03:51 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b2c25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x534}], 0x1}, 0x900) [ 3232.641710][T26734] bond0: (slave bond_slave_1): Releasing backup interface 08:03:51 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 3232.749642][T26742] Dead loop on virtual device ip6_vti0, fix it urgently! [ 3232.769741][T26737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:03:51 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b2c25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x534}], 0x1}, 0x900) 08:03:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:03:51 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 3233.080283][T26754] Dead loop on virtual device ip6_vti0, fix it urgently! [ 3233.116953][T26755] bond0: (slave bond_slave_1): Releasing backup interface 08:03:51 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)="f4001100002b2c25fe8000000000000005baa68754a3000000000200000000000000000000ffffff8800000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x534}], 0x1}, 0x900) [ 3233.311412][T26759] input: syz1 as /devices/virtual/input/input90 [ 3233.339455][T26756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:03:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) [ 3233.382473][T26767] Dead loop on virtual device ip6_vti0, fix it urgently! 08:03:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 08:03:52 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="12", 0x1}], 0x1}, 0x0) [ 3233.695947][T26764] input: syz1 as /devices/virtual/input/input91 08:03:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="30d6073429452c", 0x7}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf"], 0x1) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 08:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r4, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 08:03:52 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:52 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 08:03:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="30d6073429452c", 0x7}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf"], 0x1) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 08:03:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 08:03:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r4, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 08:03:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000080)=[{r0}], 0x2000000000000067, 0x0) 08:03:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="30d6073429452c", 0x7}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf"], 0x1) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 3234.301883][T26802] input: syz1 as /devices/virtual/input/input92 08:03:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r4, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 08:03:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="30d6073429452c", 0x7}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="cf"], 0x1) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 08:03:53 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="12", 0x1}], 0x1}, 0x0) 08:03:53 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 08:03:53 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 3235.028275][T26835] input: syz1 as /devices/virtual/input/input94 [ 3235.048758][T26834] input: syz1 as /devices/virtual/input/input93 08:03:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:54 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_setup(0xa3c, &(0x7f0000409000)=0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) io_submit(r4, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 08:03:54 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 08:03:54 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 08:03:54 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 3235.691865][T26858] input: syz1 as /devices/virtual/input/input95 08:03:54 executing program 0: r0 = socket$kcm(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f0000000200), 0x4) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000000)="12", 0x1}], 0x1}, 0x0) [ 3235.839670][T26863] input: syz1 as /devices/virtual/input/input96 08:03:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:55 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(0xffffffffffffffff, r0, 0x80000) getgid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) fstat(0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(0x0, 0x1, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) fcntl$dupfd(r2, 0x0, r1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 08:03:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 3236.641850][T26884] input: syz1 as /devices/virtual/input/input97 08:03:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f000000", 0x17}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x3e3, 0x0, 0x0, 0x0, 0xfffffffffffffcb9}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:03:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 08:03:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 08:03:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 3237.563472][T26908] debugfs: File '26907' in directory 'proc' already present! 08:03:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) 08:03:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) [ 3237.635029][T26915] debugfs: File '26907' in directory 'proc' already present! 08:03:56 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) [ 3238.043212][T26925] debugfs: File '26924' in directory 'proc' already present! 08:03:57 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:57 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) [ 3238.455126][T26935] debugfs: File '26934' in directory 'proc' already present! [ 3238.553184][T26938] debugfs: File '26937' in directory 'proc' already present! 08:03:58 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x4c7e, 0x2000c8c2, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1d4c, 0x0, 0xffffffd8) 08:03:58 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:58 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000640)=""/166, 0xa6}], 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff921b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) 08:03:58 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:58 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001780)=[{&(0x7f0000000780)="7fbb97bd7727d3deb549a8556bfa7ca91bced2914b4a353e61480dc2b0b2c3bd8ff63dc9fea0e6cc61fe964f320ad75ca7e766dac559b8376ba19f0baed2d480362ad65ed256dde6659467197bd0e670fe3e352b9b5c9c0ed02c8dedeae60039abc78a975ef38610cce6eedb051e1fb4075e6c1c76d0eb708da486943281868c7d13f46657c61d3fd1c5ace4ae293b983285728c766a0cc7787e26c1116d5f81639cf3e18f1b4a4e040fc3aec7381a77534032902131f452979ef1169e5b03c47421b5a813b9bb39a53fa9299a2d8fe6eb5cc9df6d2e66de776812798c75c963b2d7d89fb677601a2f65a399fb1ee3455bffd44578de4f62298e08d20eed6c1166785674e0cbfc36e023c9b26df05ae3127637a4fef0fda02af2c178a99f96185a4d2a2aa61af5d15d5b637a10f30ceaf16e9433617183412f", 0x139}], 0x1) 08:03:59 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x139}], 0x1) [ 3240.272155][T26951] debugfs: File '26949' in directory 'proc' already present! [ 3240.365739][T26956] debugfs: File '26946' in directory 'proc' already present! 08:03:59 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 3240.458858][T26957] debugfs: File '26948' in directory 'proc' already present! 08:03:59 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:59 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:03:59 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x139}], 0x1) 08:03:59 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x4c7e, 0x2000c8c2, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1d4c, 0x0, 0xffffffd8) 08:03:59 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 08:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000a0001f3da1a51726ca2c407b5950000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de", 0x55}], 0x1}, 0x0) 08:03:59 executing program 1: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x139}], 0x1) [ 3240.993094][T26976] debugfs: File '26972' in directory 'proc' already present! [ 3241.042933][T26989] IPv6: NLM_F_REPLACE set, but no existing node found! [ 3241.075884][T26982] debugfs: File '26978' in directory 'proc' already present! 08:03:59 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 08:03:59 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x40000) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x28, 0x0, &(0x7f0000000400)=[@increfs, @request_death, @clear_death], 0x0, 0x0, 0x0}) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) 08:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000a0001f3da1a51726ca2c407b5950000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de", 0x55}], 0x1}, 0x0) 08:04:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000003500000000000000850000000500000095000000000000004193d17e9158d206ce746f5a09abeb4afbb2d303fddfa084105e67fe6e264f1213594c50195ccc8d2e91377c5acf9ba9534c418c472c6ed6372cf3ac518c4709b45e40481013e63c4645e4504ea0fc0000000000"], &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 08:04:00 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) [ 3241.422547][T27004] IPv6: NLM_F_REPLACE set, but no existing node found! 08:04:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x4c7e, 0x2000c8c2, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1d4c, 0x0, 0xffffffd8) 08:04:00 executing program 3: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 3241.553625][T27003] debugfs: File '27000' in directory 'proc' already present! 08:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000a0001f3da1a51726ca2c407b5950000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de", 0x55}], 0x1}, 0x0) 08:04:00 executing program 4: r0 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 08:04:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) [ 3241.892778][T27023] IPv6: NLM_F_REPLACE set, but no existing node found! 08:04:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5300fe01b2a4a280930a600000ffa84308910000003900080008000a0001f3da1a51726ca2c407b5950000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de", 0x55}], 0x1}, 0x0) 08:04:01 executing program 4: r0 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) dup3(r2, r3, 0x0) [ 3242.253641][T27039] IPv6: NLM_F_REPLACE set, but no existing node found! 08:04:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x4c7e, 0x2000c8c2, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1d4c, 0x0, 0xffffffd8) 08:04:01 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) close(r1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) 08:04:01 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:04:01 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) close(r1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) 08:04:01 executing program 4: r0 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 08:04:02 executing program 4: r0 = open(&(0x7f00000001c0)='./file2\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./file2\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 08:04:02 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:02 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:03 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) close(r1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) 08:04:03 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:04:03 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:03 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:03 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:04 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x80000000, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)}}, 0x20) close(r1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)) 08:04:04 executing program 0: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 08:04:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:05 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:05 executing program 4: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000001280), 0x81000) socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_KEEPCAPS(0x8, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x601e06) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000440)=""/212, 0xd4}, 0x80010000) io_uring_setup(0xd, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000680)='GET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0xfe86, 0x0, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000200)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)={0x14, r1, 0x0, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40100400}, 0xc, &(0x7f0000000240)={&(0x7f0000000780)={0x14, 0x0, 0x0, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x5204000}, 0xc, &(0x7f0000000640)={&(0x7f0000000340)={0x14, 0x0, 0x100, 0x70bd2b, 0x25dfdaff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x48000) 08:04:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x7d41144a4fc8c1dc}, &(0x7f0000000100)=0x18) 08:04:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x7d41144a4fc8c1dc}, &(0x7f0000000100)=0x18) 08:04:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x7d41144a4fc8c1dc}, &(0x7f0000000100)=0x18) 08:04:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000080)={0x0, 0x0, 0x7d41144a4fc8c1dc}, &(0x7f0000000100)=0x18) 08:04:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x31, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) 08:04:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x31, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) 08:04:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x31, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) 08:04:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x31, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) 08:04:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[]}}], 0x1, 0x0) socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x496000, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x3, 0x0, 0xffffffd4) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) 08:04:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 08:04:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 08:04:10 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 08:04:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 08:04:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:11 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 08:04:11 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) [ 3253.266337][T27293] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 3253.305327][T27293] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 3253.758047][T32030] tipc: TX() has been purged, node left! 08:04:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 08:04:12 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000180)={'\b\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='trusted\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0xfffffffffffffef4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000200)=0x78, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0xffff, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=ANY=[@ANYBLOB="88"], 0x1}, 0x1, 0x0, 0x0, 0x10000048}, 0x0) listen(0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 08:04:12 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000080), 0x4) 08:04:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 08:04:12 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 08:04:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000300)=""/228, 0xffffffffffffff4f, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) close(r0) 08:04:12 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000080), 0x4) 08:04:13 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x22, 0x2, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x32e) 08:04:13 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000080), 0x4) 08:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001c000505d25a80648c63940d0224fc60100004400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 3254.423186][T27309] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 08:04:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) [ 3254.633631][T27327] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 08:04:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) [ 3254.737900][T27327] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:13 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000080), 0x4) 08:04:13 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001c000505d25a80648c63940d0224fc60100004400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) [ 3255.037692][T27337] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 3255.142675][T27342] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 3255.171858][T27342] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. [ 3255.478821][T32030] device bridge_slave_1 left promiscuous mode [ 3255.485029][T32030] bridge0: port 2(bridge_slave_1) entered disabled state [ 3255.603746][T32030] device bridge_slave_0 left promiscuous mode [ 3255.631632][T32030] bridge0: port 1(bridge_slave_0) entered disabled state [ 3256.558165][T32030] device hsr_slave_0 left promiscuous mode [ 3256.618048][T32030] device hsr_slave_1 left promiscuous mode [ 3256.676207][T32030] team0 (unregistering): Port device team_slave_1 removed [ 3256.686968][T32030] team0 (unregistering): Port device team_slave_0 removed [ 3256.698023][T32030] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3256.751973][T32030] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3256.829509][T32030] bond0 (unregistering): Released all slaves [ 3256.925472][T27358] IPVS: ftp: loaded support on port[0] = 21 [ 3256.977804][T27358] chnl_net:caif_netlink_parms(): no params data found [ 3257.008109][T27358] bridge0: port 1(bridge_slave_0) entered blocking state [ 3257.015566][T27358] bridge0: port 1(bridge_slave_0) entered disabled state [ 3257.023733][T27358] device bridge_slave_0 entered promiscuous mode [ 3257.031761][T27358] bridge0: port 2(bridge_slave_1) entered blocking state [ 3257.040996][T27358] bridge0: port 2(bridge_slave_1) entered disabled state [ 3257.049184][T27358] device bridge_slave_1 entered promiscuous mode [ 3257.109731][T27358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3257.123074][T27358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3257.148980][T27358] team0: Port device team_slave_0 added [ 3257.156491][T27358] team0: Port device team_slave_1 added [ 3257.223216][T27358] device hsr_slave_0 entered promiscuous mode [ 3257.301578][T27358] device hsr_slave_1 entered promiscuous mode [ 3257.370809][T27358] bridge0: port 2(bridge_slave_1) entered blocking state [ 3257.378478][T27358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3257.385818][T27358] bridge0: port 1(bridge_slave_0) entered blocking state [ 3257.392887][T27358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3257.439991][T27358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3257.458470][T24270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3257.467613][T24270] bridge0: port 1(bridge_slave_0) entered disabled state [ 3257.479850][T24270] bridge0: port 2(bridge_slave_1) entered disabled state [ 3257.493729][T27358] 8021q: adding VLAN 0 to HW filter on device team0 [ 3257.521997][T23765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3257.531283][T23765] bridge0: port 1(bridge_slave_0) entered blocking state [ 3257.538351][T23765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3257.559393][T23765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3257.568735][T23765] bridge0: port 2(bridge_slave_1) entered blocking state [ 3257.575796][T23765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3257.585531][T23765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3257.613468][T27358] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3257.628818][T27358] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3257.642894][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3257.651791][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3257.661687][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3257.671269][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3257.681490][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3257.701910][T27358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3257.709659][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3257.717390][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:04:16 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 08:04:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) [ 3257.874377][T27367] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 08:04:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001c000505d25a80648c63940d0224fc60100004400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:04:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) 08:04:16 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) 08:04:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3257.994470][T27378] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 3257.994485][T27378] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) 08:04:16 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001c000505d25a80648c63940d0224fc60100004400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) [ 3258.306839][T27380] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 08:04:17 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x8000, 0x2, 'client0\x00', 0x0, "5daf9bbc5d35d6d6", "2b0d5e2c55a61a2085f99a2cb1f964b1b78c9e233c4f9c979649bbd1529ded19", 0x4d6, 0x7}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000740)) getresgid(0x0, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@initdev, @in6=@ipv4={[], [], @empty}}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000003a00)=ANY=[@ANYBLOB="b000000000000000af0e0000000000000100000000000000010000000000000000000000000000000400000000000000000001000800000000000000000000000000000000000000ffff00000000000008000000000000008000000000000000ff070000000000007000000009000000020000000800000000000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB], 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000009c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000005480), 0x3007) [ 3258.351453][ T21] tipc: TX() has been purged, node left! [ 3258.415737][T27395] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 3258.424666][T27395] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.3'. 08:04:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDGKBMODE(r0, 0x4b66, &(0x7f0000000000)) 08:04:17 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 08:04:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 08:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:17 executing program 5: semget(0x3, 0x0, 0x640) 08:04:18 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3259.470107][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 3259.470186][ T27] audit: type=1804 audit(1576656258.265:1354): pid=27420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308959631/syzkaller.CB1Eyq/1328/bus" dev="sda1" ino=17857 res=1 [ 3259.562178][ T27] audit: type=1804 audit(1576656258.295:1355): pid=27420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir308959631/syzkaller.CB1Eyq/1328/bus" dev="sda1" ino=17857 res=1 [ 3259.623902][ T27] audit: type=1804 audit(1576656258.295:1356): pid=27420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir308959631/syzkaller.CB1Eyq/1328/bus" dev="sda1" ino=17857 res=1 08:04:18 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:18 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:18 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3259.823558][ T27] audit: type=1804 audit(1576656258.335:1357): pid=27424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir308959631/syzkaller.CB1Eyq/1328/bus" dev="sda1" ino=17857 res=1 [ 3260.054570][ T27] audit: type=1804 audit(1576656258.345:1358): pid=27420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir308959631/syzkaller.CB1Eyq/1328/bus" dev="sda1" ino=17857 res=1 [ 3260.168894][ T27] audit: type=1804 audit(1576656258.345:1359): pid=27424 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir308959631/syzkaller.CB1Eyq/1328/bus" dev="sda1" ino=17857 res=1 [ 3260.301554][ T21] device bridge_slave_1 left promiscuous mode [ 3260.313618][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 3260.328853][ T27] audit: type=1804 audit(1576656258.875:1360): pid=27431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881558130/syzkaller.4zFc8I/128/bus" dev="sda1" ino=16997 res=1 [ 3260.421109][ T21] device bridge_slave_0 left promiscuous mode [ 3260.434151][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 3260.526890][ T27] audit: type=1804 audit(1576656258.875:1361): pid=27431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir881558130/syzkaller.4zFc8I/128/bus" dev="sda1" ino=16997 res=1 [ 3260.612193][ T27] audit: type=1804 audit(1576656258.885:1362): pid=27435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir287434051/syzkaller.y04VA5/71/bus" dev="sda1" ino=17044 res=1 [ 3260.639009][ T27] audit: type=1804 audit(1576656258.895:1363): pid=27435 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir287434051/syzkaller.y04VA5/71/bus" dev="sda1" ino=17044 res=1 [ 3261.841178][ T21] device hsr_slave_0 left promiscuous mode [ 3261.929219][ T21] device hsr_slave_1 left promiscuous mode [ 3261.966762][ T21] team0 (unregistering): Port device team_slave_1 removed [ 3261.977811][ T21] team0 (unregistering): Port device team_slave_0 removed [ 3261.989043][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3262.013508][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3262.102182][ T21] bond0 (unregistering): Released all slaves [ 3262.264227][T27446] IPVS: ftp: loaded support on port[0] = 21 08:04:21 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 3262.319078][T27446] chnl_net:caif_netlink_parms(): no params data found [ 3262.402199][T27446] bridge0: port 1(bridge_slave_0) entered blocking state [ 3262.412544][T27446] bridge0: port 1(bridge_slave_0) entered disabled state [ 3262.429004][T27446] device bridge_slave_0 entered promiscuous mode [ 3262.439037][T27446] bridge0: port 2(bridge_slave_1) entered blocking state [ 3262.448001][T27446] bridge0: port 2(bridge_slave_1) entered disabled state [ 3262.456113][T27446] device bridge_slave_1 entered promiscuous mode [ 3262.510581][T27446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3262.521655][T27446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3262.561965][T27446] team0: Port device team_slave_0 added [ 3262.570098][T27446] team0: Port device team_slave_1 added [ 3262.630665][T27446] device hsr_slave_0 entered promiscuous mode [ 3262.678455][T27446] device hsr_slave_1 entered promiscuous mode [ 3262.754616][T27446] bridge0: port 2(bridge_slave_1) entered blocking state [ 3262.761789][T27446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3262.771180][T27446] bridge0: port 1(bridge_slave_0) entered blocking state [ 3262.778779][T27446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3262.824160][T27446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3262.842367][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3262.854101][T22459] bridge0: port 1(bridge_slave_0) entered disabled state [ 3262.863325][T22459] bridge0: port 2(bridge_slave_1) entered disabled state [ 3262.878226][T27446] 8021q: adding VLAN 0 to HW filter on device team0 [ 3262.892064][T24272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3262.908894][T24272] bridge0: port 1(bridge_slave_0) entered blocking state [ 3262.916008][T24272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3262.939755][T24272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3262.948906][T24272] bridge0: port 2(bridge_slave_1) entered blocking state [ 3262.956028][T24272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3262.965417][T24272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3262.974468][T24272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3262.989025][T27446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3263.000050][T27446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3263.013093][T23988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3263.021998][T23988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3263.031332][T23988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3263.041798][T23988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 3263.058857][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3263.066399][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3263.092033][T27446] 8021q: adding VLAN 0 to HW filter on device batadv0 08:04:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904084865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 08:04:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 08:04:22 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:22 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000180)={0xb2, 0x0, "27cbc7079ca2e3f341dd703667b8aadf3a551accbab714067bdb6fce9f1aa242745f254c847fbad782f1bc9aaeceebac1cf63e620143f0d00ccf50ddd008d4d27782b1fcfdf67fcedefcaf105fbd30b02a4549b469e6f8fb078c069d651531ccbe3286a1513401b6d03715ac8b62c345fdd62fc14849755280f5ac897d4fbf164ca22f58391fa02d21e50a5b770197c15fba6fd5c177316ba3ce855d4b18d27a46bc5b68f52729f7f971"}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:04:22 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) [ 3263.498355][ T21] tipc: TX() has been purged, node left! 08:04:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904084865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 08:04:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x1, 0x2}}, 0x20) 08:04:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 08:04:22 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:22 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904084865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 08:04:22 executing program 2: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 08:04:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x1, 0x2}}, 0x20) 08:04:22 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) 08:04:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904084865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 3265.099726][ T21] bridge0: port 3(gretap0) entered disabled state [ 3265.108545][ T21] device gretap0 left promiscuous mode [ 3265.114058][ T21] bridge0: port 3(gretap0) entered disabled state [ 3265.370555][ T21] device bridge_slave_0 left promiscuous mode [ 3265.376938][ T21] bridge4: port 1(bridge_slave_0) entered disabled state [ 3265.430807][ T21] device bridge_slave_1 left promiscuous mode [ 3265.437245][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 3266.919759][ T21] bond14 (unregistering): Released all slaves [ 3266.928935][ T21] bond13 (unregistering): Released all slaves [ 3266.937674][ T21] bond12 (unregistering): Released all slaves [ 3266.947818][ T21] bond11 (unregistering): Released all slaves [ 3266.957088][ T21] bond10 (unregistering): Released all slaves [ 3266.966391][ T21] bond9 (unregistering): Released all slaves [ 3266.975470][ T21] bond8 (unregistering): Released all slaves [ 3266.985399][ T21] bond7 (unregistering): Released all slaves [ 3266.996530][ T21] bond6 (unregistering): Released all slaves [ 3267.005185][ T21] bond5 (unregistering): Released all slaves [ 3267.014581][ T21] bond4 (unregistering): Released all slaves [ 3267.023859][ T21] bond3 (unregistering): Released all slaves [ 3267.033078][ T21] bond2 (unregistering): Released all slaves [ 3267.042179][ T21] bond1 (unregistering): Released all slaves [ 3267.138548][ T21] device hsr_slave_0 left promiscuous mode [ 3267.178098][ T21] device hsr_slave_1 left promiscuous mode [ 3267.255607][ T21] team0 (unregistering): Port device team_slave_1 removed [ 3267.266230][ T21] team0 (unregistering): Port device team_slave_0 removed [ 3267.276161][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3267.331734][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3267.398530][ T21] bond0 (unregistering): Released all slaves [ 3267.524983][T27512] IPVS: ftp: loaded support on port[0] = 21 [ 3267.593914][T27512] chnl_net:caif_netlink_parms(): no params data found [ 3267.625394][T27512] bridge0: port 1(bridge_slave_0) entered blocking state [ 3267.632739][T27512] bridge0: port 1(bridge_slave_0) entered disabled state [ 3267.646009][T27512] device bridge_slave_0 entered promiscuous mode [ 3267.654264][T27512] bridge0: port 2(bridge_slave_1) entered blocking state [ 3267.663553][T27512] bridge0: port 2(bridge_slave_1) entered disabled state [ 3267.671701][T27512] device bridge_slave_1 entered promiscuous mode [ 3267.769648][T27512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3267.781182][T27512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3267.803306][T27512] team0: Port device team_slave_0 added [ 3267.810248][T27512] team0: Port device team_slave_1 added [ 3267.890455][T27512] device hsr_slave_0 entered promiscuous mode [ 3267.968177][T27512] device hsr_slave_1 entered promiscuous mode [ 3268.020693][T27512] debugfs: Directory 'hsr0' with parent '/' already present! [ 3268.037216][T27512] bridge0: port 2(bridge_slave_1) entered blocking state [ 3268.044383][T27512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3268.051790][T27512] bridge0: port 1(bridge_slave_0) entered blocking state [ 3268.059804][T27512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3268.102470][T27512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3268.120430][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 3268.133284][T22459] bridge0: port 1(bridge_slave_0) entered disabled state [ 3268.143398][T22459] bridge0: port 2(bridge_slave_1) entered disabled state [ 3268.159850][T27512] 8021q: adding VLAN 0 to HW filter on device team0 [ 3268.180741][T24271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 3268.198607][T24271] bridge0: port 1(bridge_slave_0) entered blocking state [ 3268.207200][T24271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3268.229537][T23765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 3268.238933][T23765] bridge0: port 2(bridge_slave_1) entered blocking state [ 3268.246562][T23765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3268.255166][T23765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 3268.264927][T23765] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 3268.281816][T27512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3268.295544][T27512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3268.309973][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 3268.319676][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 3268.329069][T23764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 3268.348991][T27512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3268.358374][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 3268.366015][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 3268.373904][T22459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:04:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x1, 0x2}}, 0x20) 08:04:27 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) 08:04:27 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 08:04:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="c4e265dfdb66b9bb0200000f320f01c266b8221d91000f23d00f21f86635300000060f23f80fae05ba2000ec0fc71c0f5c3a66b97a0b00000f32", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1d1, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="10100000000000001601000001000000d068fbf6876f59ecd8753ede3bc6bfc8f512ee016784a5a3b76192c57134d5113d098780586653a006a88f1b5b7bf53558b02ce0bf5b8afd9f08d564472a1a0c8659a4b4c9903762fe01ecc500ed01304bef592336b51040ba32c4057b17c1f350ad58f95fd59d775777df873f1b1b5cc361ced704726782882d418f587f28cc877f4872fd37ed31d56f8e4fe625c6149d202e1acd21f731840bd93c1f8ca79229e686f5831e436d65f9c183b3e49790a8a653b839ea12354b7de9d4cb7ecd27bc07d2a18d3f3955a6faa2f78a77ae4822249a6a070e378d1315d4285a1ecfaa7a7bbe32969f4be3688d7b6d1d4fe69f830db9e766f251ef376070ec9e8fc0cd0329142a22b1adaad83b8ddea0532a262301b6a68ea9e3e0262e7df152c25b730cd519b6daf468c2664efba2b023f508f8376d58965b3aa616e6b29efa13f147671465976b550c0ede2e8328383db4ccfbf3d6195e4aa0a137774a9beff6db2d201f9dcf1f0c14b15624f063c447390c95e29555c3edb93df7d756745358c9e0d4c71ccdfc2ccdb612735cb6c1a5a88d7a4fbe1b4ef9482c9f1219109702059d8eb74cb1ce5bd05044069b3a4240387f3eecfbf90f51213909b90ac58fef3a344a1f20fe5e5ffb081f07faeacddcfd133480a6827a6e26ced55fcc2cd04239a89fbf45904dfa537c2a9b45e52aaa7a7aba80df3a6f5beb90ffb5a27c2ee2ac3f9953ab31024dbb03b7f33855dd892fd2ea5b331fea0c39dc24e14d94cf6a264975067e8c45851e6a1ebae160e6d699d2760403bdf670e91cf581384f290d7835d6437b154ba148954373dfe9b4a7ad542b4339ca896c255e90d354f6a220b9540b978a22f09b1f2942b5328c15e6f3ab951b15253f79f9ec2694022c29840f2e1f83e4fcd96890719e8a9cc8a8296907ea5b48753450ccd35ea28eb731b7db003ea7307d77d9f7e7357476603bb20e8cf6336c154106becf5130cb9b274470846e971031ae2092db6ccebf85dc50e28be1a2197fd3fbd65380fe8e3906e938c0750358abf4e1f1aefb17ee25abf90ec028e73243c83a2b28ebb9eb2b0bf1be179be89aac5c678d709bd8f1c208d675d5261f482f4f45ba21fd7977eb3a7419d7793e136d09fc4285590db518129d91e35148a70bcc7edbc464c1b16bd8941fbbf6116e0acc2dfefd32caaa936ef9b7f2b0957511b49784b022bfe0fc389b473161e52aa0bddb5b5cbf00c0f38563eebd7d20c1acd49e45f764cf93d3e0400c16ac4bc1a3cf235a1f1aa48655ef85f81c03393abef0422af7bf9a2d4dec9e31623f57b4ded16ef7e3ba114088cb23ff4314a43e8ec8187a2e5f7f10655616e02eab94038c2256b714f3429390e26050056604ecd31f685d89b3c24212dea631b653fe7016aba1b1e9c7dcb450dfae76b310331ea7a53c0e90c014288627b1969d787499019f998a702e87f32d6c4470fc0496e1aafe7da09729a69e80b1420bbff4461ea68e4b4ed929f76344c837884e571fc08ddc30cb17e4263a865b4b4631a397d9f5051ffb0660aaa7dc15520fd93cd64cde66b7befdb2d546d9761a3951455bc6785f709b3ba45b15bd86676d328c950415acf6b77f3d0c95905dacac64c3fcac0631f30864b2453079a97913831ab009b814b84050a152f3b06267bace5f7f4e855f38d86e6a9e83e1f599f25da578223d4bf6cd88b60e07e3a984780bda9ec72f2ae741bce4920b254b4ac2764ac1b942061b42dea9f66ebd15f28f70894a00c63cb0dafb14508beb3b47ae1b129b74a4667875108c5594e608baaeb55b40b196809d24440537746339353d8dd0e48adb075d69dca0fa221b72ddc8df9314c890ca91590c65e82c7bd194ceec620ec5f2a2659eced8b831692d00f7fd51b0cbb56fcddec62fd14be67f690c6f18d5dba12f3148e7bf4bd6b2cdd36aaac1d783a845f3275ad6a4974eb0ebef5f708e8b15bd199198b51b474f319f3ee670a0020e11ef7b118df325a72def90feac6b0778850db76d2563b0080ec835099488bbd5e612b5721a4ce562a91a5a6a64d590031de3e9fb2e4a9bbc7c3ccb5342d019df18a7538c8977018d469841f52b9c4b9bcd70dfa68c7865ec6558606ec10b648865603a5c82304b5d430d0e92a9c309f10867a79996419d778a6daaee73c67a45125d5b2f21ccde5f0a07fdc25999cf79aefacb83c3159ccb791964e922d471ac31bf725d1e348b057cc2e22fe37fe8e7f9271b0ccfa8fb0a21024b21ebd2247193544e65ab8d081017a4b407306f5770f27e5e9fdb575a7397160684e3b1d67a3bbaa1776eb37942f63ed06f41a3818125e68b510074254991bbaae4a58e3419600cf3bb90185f0f86baed9606312ede3edd076037c87980f37420339586600d9880131717cc40c65b1ea271e0e066218da50f674860255c7ce26ba0c62a4def73b81f8e5643082124ea6e57e847e5c5d5d02791991e075f3af3fc05f1d7a37d8ed5d491ecbcf10f6578dc7a1fcbc47841a6b0dcaf75e0aec5fddc6e11f849682ae1d51138192292117dcb4f669504c63ce0e6123d29b088e38212d86121c9f961f0b7b015cf3be8153b8faeaadb1777c7739d1b538df2a0f70b336c7ae4462497d3232f5c5a943752d01d5dbc60768bea0864dabb3f7311cbc65a0f48e105d70d16c263d650ba93a8d5a3d7696e8cded8a496427291cfeb1fbf1d648309344b127ef2f03a2ceff6dd5fa80cf36b80d77fffdbcb73c2828d107eb73e47d2e69eab1da3363383aff8eaffe338097127903fe167d363ee7f0d9ac5c863486389ac15b4ffe50ce0afd5476c41db2e51400b090551d4a99e923ac063d1def7eb55f6b551e2b584bfc5354ecaf1a970f950288a4642faf59cc400d79b827003daa1ab8bf619ca2895d789c91f684043a2fb674c14dc035cd3d69fcedcd00e1f7f741d6d8f6d6f8a3fb6f62024783d75acbd9669419643287bbba14176aa51ba0f647cd802cf1f4b9feb35ad069edc3083d54e8b3e6dba70f9d21ea5fcbe912337a588e9463886a79a9e7e19c889b4a8175ab4d2d99a8679731b34ad0dbfc5abda1abd9e4a01b576fe974bae02ef00e36bf12d732d8bc299353711f8288093de17dc142bce6586587bd39a32c486e7ae9e42d81c09bd7f8d8ef6470ff083c6eae0eb634ae158d686dc31754c6a350a07c9e4ae92a006ff5a31294091f151e76a636ba018fcc0e2ed09ad19f4aef9d81025c994d4bdb11a7dfe40b8a96ffd872fd107e8a99d5d5ac736631f1e7a0d62516afc2f509a5e612b4df1546c34bf2e6a90926f206ca2334764f4fa893c33b95504454aed9521068d919ff0ea1c296a15182a4b6c3e"], 0x956}], 0x1, 0x0) 08:04:27 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x300000000000000, 0x0, 0x0) 08:04:27 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) accept$alg(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 08:04:27 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) 08:04:27 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 08:04:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1, 0x1, 0x1, 0x2}}, 0x20) 08:04:27 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) 08:04:28 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x300000000000000, 0x0, 0x0) 08:04:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="c4e265dfdb66b9bb0200000f320f01c266b8221d91000f23d00f21f86635300000060f23f80fae05ba2000ec0fc71c0f5c3a66b97a0b00000f32", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1d1, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x956}], 0x1, 0x0) 08:04:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:28 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:04:28 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 08:04:28 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 08:04:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:28 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="00022abd7000fddbdf250b0000005800010054000200080002000100000008000300260e000008000200ffff00000800030006000000080003000100010008000200910d0000080001000a000000080002000001000008000100100000000800040003000000b00004003c00070008000300ff7f00000800030001000080080001000e000000080001000a00000008000300010000000800020001000000080001001a0000002c000700080003000600000008000400ff03000008000400010000000800030003000000080003006e0000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000002400070008000400000000000800030004000000080002000100000008000200f7ffffff64000500080001006574680008000100696200001c000200080001000c000000080004000700000008000200270f00002c00020008000400000000000800030000000000080003000800000008000200aa000000080003000000008008000100696200004400040014000700080002000008000008000100090000000c00010073797a31000000000c00010073797a31"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) accept$alg(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 08:04:28 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x300000000000000, 0x0, 0x0) 08:04:28 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r1, 0x800000015) 08:04:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:28 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 08:04:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="c4e265dfdb66b9bb0200000f320f01c266b8221d91000f23d00f21f86635300000060f23f80fae05ba2000ec0fc71c0f5c3a66b97a0b00000f32", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1d1, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x956}], 0x1, 0x0) 08:04:29 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x300000000000000, 0x0, 0x0) 08:04:29 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 08:04:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:29 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 08:04:29 executing program 0: socket$kcm(0x10, 0x2, 0x10) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x7d2409b51741e519}, 0xc, &(0x7f00000001c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="49fd112508d2a1ec22f62169e7e9ef0845b086fdda5e96a137382127ab138091806e39314d6082b7c2571b6f4d523fe204b2fa9f40e8565f1c28e095ee00000000040041f6e9eb9582b6cc3e098ffb8a16a6e44567549616010f9900bf452dff41e916d71d704325232751ee974910320c337ae899dc3382cdea1d3405a8ede98d4d3f370f0f3f082b7a64a2ecedfa49c022ba87bf8e39a557aad66a7fff086e54fe7814486932a13daf51d2a116a8751baf6811f754766da0743fa47fec2b7de30980d22329e7344c14b4b0c62b456f6aad686c72b1d594f6c2fa3fc00fb352ff2e", @ANYRES16, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4001) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) accept$alg(r1, 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0xa79, 0x8, 0x1000}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{&(0x7f0000000ec0)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) fcntl$setstatus(r2, 0x4, 0x42000) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 08:04:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 08:04:30 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000009f00)=[{{&(0x7f0000000040)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 08:04:30 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1c40, 0x0) mount$overlay(0x400000, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r1) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 08:04:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TIOCOUTQ(r0, 0x5412, &(0x7f00000001c0)) 08:04:30 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000009f00)=[{{&(0x7f0000000040)=@caif=@dgm={0x25, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 08:04:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="c4e265dfdb66b9bb0200000f320f01c266b8221d91000f23d00f21f86635300000060f23f80fae05ba2000ec0fc71c0f5c3a66b97a0b00000f32", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x231) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1d1, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r2, 0xae9a) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000002240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x956}], 0x1, 0x0) 08:04:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)) 08:04:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x3f, 0x700) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:04:31 executing program 2: r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x59fa6dd93490abb7, 0x70, 0x7, 0xff, 0xbc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x100, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x4020, 0x684, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0xa8126e388bd72b80) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x3f, 0x700) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 3273.362454][T27727] input: syz1 as /devices/virtual/input/input100 08:04:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x3f, 0x700) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003280)={0x0, 0x7}, 0xc) 08:04:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:04:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:04:32 executing program 5: r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x59fa6dd93490abb7, 0x70, 0x7, 0xff, 0xbc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x100, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x4020, 0x684, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0xa8126e388bd72b80) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003280)={0x0, 0x7}, 0xc) [ 3273.821092][T27749] bond1: cannot enslave bond to itself. [ 3273.837866][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.837966][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3273.843850][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3273.855689][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 3273.951005][T27758] input: syz1 as /devices/virtual/input/input101 08:04:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x28, 0x10, 0xc01, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:04:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000003280)={0x0, 0x7}, 0xc) 08:04:32 executing program 2: r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x59fa6dd93490abb7, 0x70, 0x7, 0xff, 0xbc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x100, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x4020, 0x684, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0xa8126e388bd72b80) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b00)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 08:04:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, &(0x7f0000000000)=0x465, 0x3) bind$inet6(r0, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x3f, 0x700) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)=0x6, 0x4) r3 = fanotify_init(0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='gid_map\x00\xba\x99FH\xf4\a\xaf\x04\x14\xe1\xb8d\xd4@O\xce\xbb\xe4\xdf\xc1\xe9l\x05\x9b\xd5\x1dD\xc7k\x8f\xee\xab\x920\xab\x06\xaf\xb6|&\xb7s>\xac\xebo\xb9\xcd\xfa\xb5N7\x1c!\x9c@ad\xfa\x9d\xffc\xfe\xf5[J\xe9\f\xa9\xc7\xd9e\xc9c\xddI\x94|~\x98\x8c\x14\xfb\x9c1\vu\x13\xd9\xb2\xce\x96\xe9\xdfj\xa5\xec\x19\xd8`.\x91\xdb<\xe9\x195\x81\xb1\xd1\xcbM\xc7VJ5\xb7U\xf6\xc2B\f\x13\x02\x7f\xc3\x99\xbf\xa6\xcc\xaf\xfe\xc88\xb5\xcb\xa2X\xd3\x94\x9d\xe5\xc0\\\x86?\x12 \x0e\xb0\xe8\x11z\xcd\x12Na\xf5\xbc D\x9a#\xe1\xa0h\xcb\x9dkDPp\xc4\xd2\xa7\xbejn\xfb\x03v--\xc5 \xb8\xeaq\x0f\x9a\n\xcb%\x1d\xc2\x82\x9f\x1f\xcd\xc8\x818\xa6\xea\x12\xd7\x1b?\xa0u\xb1z\xb3-\xb7\xc8\xc3\b\x1fI5\xcaxb\x0f\xfa/u\x18\xc6\x06\xa6V\xf0\xa7#5\xaeWPV\xf40x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:04:33 executing program 2: r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x59fa6dd93490abb7, 0x70, 0x7, 0xff, 0xbc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x100, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x4020, 0x684, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0xa8126e388bd72b80) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x2c}}, 0x0) [ 3274.757953][T27789] input: syz1 as /devices/virtual/input/input102 08:04:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 08:04:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @binary="06"}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 08:04:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x2c}}, 0x0) 08:04:33 executing program 5: r0 = getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4b, 0xf28c0f1d4773c7cd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0xffffff96}}], 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x59fa6dd93490abb7, 0x70, 0x7, 0xff, 0xbc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4, 0x0, 0x100, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x7, 0x0, 0x7, 0x0, 0x80000000, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3}, 0x4020, 0x684, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0xa8126e388bd72b80) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000fc0)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000340)={@dev}, &(0x7f0000000480)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) r6 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r6, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r7 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r7, 0x0) 08:04:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) 08:04:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @binary="06"}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 08:04:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 08:04:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x2c}}, 0x0) 08:04:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @binary="06"}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 08:04:36 executing program 5: prlimit64(0x0, 0x1, &(0x7f0000000000)={0x4, 0xe7a}, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 08:04:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) 08:04:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @binary="06"}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 08:04:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_PREFSRC={0x8, 0x7, @remote={0xac, 0x2}}, @RTA_OIF={0x8, 0x4, r2}]}, 0x2c}}, 0x0) 08:04:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:04:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 08:04:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, 0x90) r6 = dup2(r0, r2) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-ssse3\x00'}}) dup3(r6, r1, 0x0) 08:04:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) 08:04:36 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 08:04:36 executing program 5: prlimit64(0x0, 0x1, &(0x7f0000000000)={0x4, 0xe7a}, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 08:04:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) [ 3277.997875][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3277.997911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 3278.004329][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 3278.010090][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:04:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80000000, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0xa}) 08:04:36 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 08:04:36 executing program 5: prlimit64(0x0, 0x1, &(0x7f0000000000)={0x4, 0xe7a}, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 08:04:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000280)=""/109) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 08:04:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, 0x90) r6 = dup2(r0, r2) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-ssse3\x00'}}) dup3(r6, r1, 0x0) 08:04:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:04:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) 08:04:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 08:04:39 executing program 5: prlimit64(0x0, 0x1, &(0x7f0000000000)={0x4, 0xe7a}, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) 08:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, 0x90) r6 = dup2(r0, r2) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-ssse3\x00'}}) dup3(r6, r1, 0x0) 08:04:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000280)=""/109) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 08:04:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) 08:04:39 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 08:04:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0x2, 0x0, 0x0, @dev}}}, 0x90) r6 = dup2(r0, r2) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'sha224-ssse3\x00'}}) dup3(r6, r1, 0x0) 08:04:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) 08:04:39 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) [ 3281.305556][T27937] device ifb0 entered promiscuous mode [ 3281.375396][T27937] device ifb0 left promiscuous mode 08:04:42 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@mcast1, 0x8d}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:04:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:42 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)) 08:04:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) 08:04:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000280)=""/109) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) 08:04:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 3283.920675][T27971] device ifb0 entered promiscuous mode 08:04:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:42 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) [ 3284.259145][T27989] device ifb0 left promiscuous mode [ 3284.361737][T27994] device ifb0 entered promiscuous mode 08:04:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xffffbffffffffffd}) [ 3284.636999][T28003] device ifb0 left promiscuous mode 08:04:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getrandom(0x0, 0x0, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40000) r1 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r1, 0x1, 0xb, &(0x7f0000000280)=""/109) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r0, r2, 0x0, 0x102000002) [ 3284.744967][ T27] kauditd_printk_skb: 23 callbacks suppressed [ 3284.745026][ T27] audit: type=1804 audit(1576656283.535:1387): pid=28012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/898/file0" dev="sda1" ino=17906 res=1 [ 3284.762985][T28007] device ifb0 entered promiscuous mode [ 3284.806750][ T27] audit: type=1804 audit(1576656283.585:1388): pid=27983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/898/file0" dev="sda1" ino=17906 res=1 08:04:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:45 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:46 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="73124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c00000a1f75000000000000bf54000000000000070400000400f9ffad4301004ab5adfb43ba8804afb5000000ed9400000000000000feb3d98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f1616e19267e6ad116745d812377dae64d44f2fd83d493bd1831abc85eedaf4deee253720f4ae26144d62d286426f1f914dc02344aa8cff9ef94f8f86abaf6a3cda6ebd2af106009420aa932a0bc5d8bbae43fe81e3513b3982e7da4fa94c7d3121c2d285f1b28700"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 3287.470124][ T27] audit: type=1804 audit(1576656286.265:1389): pid=28045 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/899/file0" dev="sda1" ino=16947 res=1 [ 3287.643748][ T27] audit: type=1804 audit(1576656286.305:1390): pid=28044 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir793753832/syzkaller.uqBHr2/24/file0" dev="sda1" ino=16637 res=1 [ 3287.814540][ T27] audit: type=1804 audit(1576656286.315:1391): pid=28035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir287434051/syzkaller.y04VA5/93/file0" dev="sda1" ino=17919 res=1 08:04:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 3287.931958][ T27] audit: type=1804 audit(1576656286.505:1392): pid=28034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir350585127/syzkaller.lUvziu/21/file0" dev="sda1" ino=17920 res=1 08:04:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="73124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c00000a1f75000000000000bf54000000000000070400000400f9ffad4301004ab5adfb43ba8804afb5000000ed9400000000000000feb3d98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f1616e19267e6ad116745d812377dae64d44f2fd83d493bd1831abc85eedaf4deee253720f4ae26144d62d286426f1f914dc02344aa8cff9ef94f8f86abaf6a3cda6ebd2af106009420aa932a0bc5d8bbae43fe81e3513b3982e7da4fa94c7d3121c2d285f1b28700"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 3288.085522][ T27] audit: type=1804 audit(1576656286.805:1393): pid=28055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881558130/syzkaller.4zFc8I/154/file0" dev="sda1" ino=17923 res=1 08:04:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 3288.615571][ T27] audit: type=1804 audit(1576656287.405:1394): pid=28087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir287434051/syzkaller.y04VA5/94/file0" dev="sda1" ino=17921 res=1 08:04:47 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 3288.934741][ T27] audit: type=1804 audit(1576656287.715:1395): pid=28072 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/900/file0" dev="sda1" ino=17908 res=1 08:04:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:48 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="73124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c00000a1f75000000000000bf54000000000000070400000400f9ffad4301004ab5adfb43ba8804afb5000000ed9400000000000000feb3d98c13cc1709ab91e0b9e1e603f862b517351462c71f740b6894a57af9b685107f4df6f3ce344ea84d3523eb94975676f4b0521a329561a005664bd6f695318b1d9f1616e19267e6ad116745d812377dae64d44f2fd83d493bd1831abc85eedaf4deee253720f4ae26144d62d286426f1f914dc02344aa8cff9ef94f8f86abaf6a3cda6ebd2af106009420aa932a0bc5d8bbae43fe81e3513b3982e7da4fa94c7d3121c2d285f1b28700"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 08:04:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 3289.370890][ T27] audit: type=1804 audit(1576656288.165:1396): pid=28095 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir881558130/syzkaller.4zFc8I/155/file0" dev="sda1" ino=16637 res=1 [ 3289.750572][ T27] audit: type=1804 audit(1576656288.535:1397): pid=28104 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir793753832/syzkaller.uqBHr2/26/file0" dev="sda1" ino=17908 res=1 08:04:48 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 08:04:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, &(0x7f0000000480)=""/83, 0x53, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x100, 0x0) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000140)=[{&(0x7f0000000100)='Pl', 0x2}, {&(0x7f00000001c0)}, {0x0}, {&(0x7f0000000340)="c71531c368115c6b542accc9fa34e30d1b5d2567f22e39d104b6f139542625f220335d897d9b76d3c0ee0375cff7e617acd266dcec32427525e90091e30f19361511b5376195bbcdbb19ee7527321ed51dd20beda4", 0x55}], 0x4, r2) fcntl$setstatus(r0, 0x4, 0x2000) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) fchdir(r3) recvfrom$inet(r3, &(0x7f0000000500)=""/136, 0x88, 0x100, &(0x7f00000005c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) r4 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r5 = fsmount(r3, 0x1, 0x180) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r8, r7, 0x0) dup2(r6, r8) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r10, r9, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) accept$ax25(r11, &(0x7f00000004c0)={{0x3, @rose}, [@netrom, @bcast, @netrom, @null, @null, @bcast, @rose, @netrom]}, &(0x7f00000002c0)=0x48) bind$rds(r11, &(0x7f00000000c0)={0x2, 0x5e1e, @empty}, 0x10) r12 = creat(&(0x7f0000000140)='./file0\x00', 0x10) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r14 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r14, r13, 0x0) r15 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) r16 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r17 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r17, r16, 0x0) io_submit(0x0, 0x8, &(0x7f0000002080)=[0x0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000880)="ff41c191974e72c4a83252545964af8f13d3ce1127efcd13a9da43768350d6923dab4f55128a01601e2a39512363c2b203e8c7ab9d734a8dffc609221e6bfeeabde63f50fa32664da70997f5bcbe103601835362781f1187d447f190cb2d07acccc975bdfa11638aee8f3642e5ceccdab35cc9a283d5d1b1936a21349472c6bdd005b8926877cc65114317ad530306c882fb6b994cad2f8af283787e4841eaaa23f5874094ae58094b3fcc531b09b475d11d23de", 0xb4, 0x1, 0x0, 0x2, r3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000980)="c8b62f042255b08ed56274075a69b9ac860e21df4335829e8fcd392205ea62197bd8c91429f6cf4e92cf7aea1a5ee67312d22b65c842e30d53a0abd77da20dbddd9a9947c11a50d6e838f8123983919a003012de59731318908e1a6f22063d1affa41baea54b4d78b18e37c7f8e519a3302926dcd3a5973c22b1e8ca11c734dd18ccc680516192501c6f0bbb558cde51a80f666ed56bfa02e8122e311f816d155ea42fb773b3d14155bb6906fc7d33932b1801594c06525b00f9f34e557bebee568c", 0xc2, 0x100000001, 0x0, 0x2, r3}, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, &(0x7f0000000ac0)="4c5229a777f13431747b6897fbd2768d3e9053dd9765a67b3e8ad666efe81ea9a5d1cc3a1b76c03611e672516ff42b624cb8cca775a167dc56b32f6d5ba1f7a326fa2340dc3ad4bd574553e5b0293c181411332ab87e646e6ea5b339008e8998fe4162b03ef09529d0faa9c6e338485f969381d57726b1f50786d2a2b2766ff8687ea10c764591955224182f0c08d814676ba15879a6ce0f99558068c23d58", 0x9f, 0x7d, 0x0, 0x2}, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x5, 0x0, r10, 0x0, 0x0, 0x2, 0x0, 0x6d131f91e7bd1d2e, r11}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x8, 0x800, 0xffffffffffffffff, 0x0, 0x0, 0xce44, 0x0, 0x0, r12}, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x9, 0xb945, r14, 0x0, 0x0, 0x0, 0x0, 0x0, r15}, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x5, 0x3, 0xffffffffffffffff, &(0x7f0000001f80)="c5dfb6b374ebaa869520b978c1b2bc76343e0ccd4c04d89dc236f177caff6d7fe5414014ad38417c023721549c6ddc8ffeb756daffb45dd3075badee8a62d65aeafe4a7521fb3873032e0fb8c15eca1300137e83e34fe3d4a530fc908254b295413f90f35e560237c03c5951ec49dc2572", 0x71}]) r18 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r18, 0xc0345641, 0x0) ioctl$TIOCGETD(r18, 0x5424, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x104, 0x3}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(0xffffffffffffffff, 0xc0345641, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/352], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 3290.014881][ T27] audit: type=1804 audit(1576656288.805:1398): pid=28117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir350585127/syzkaller.lUvziu/23/file0" dev="sda1" ino=17923 res=1 [ 3290.127246][ T27] audit: type=1804 audit(1576656288.845:1399): pid=28115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir287434051/syzkaller.y04VA5/95/file0" dev="sda1" ino=17925 res=1 08:04:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffed4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a001ffc00"/20, @ANYRES32=r3, @ANYBLOB="3b0000000500000000000000"], 0x24}}, 0x20000086) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 3290.199251][ T27] audit: type=1804 audit(1576656288.985:1400): pid=28118 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir147432801/syzkaller.vIxYEW/901/file0" dev="sda1" ino=17924 res=1 08:04:49 executing program 3: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 08:04:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/391], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:04:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) 08:04:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffed4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a001ffc00"/20, @ANYRES32=r3, @ANYBLOB="3b0000000500000000000000"], 0x24}}, 0x20000086) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:04:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000800c5012, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000380)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x0, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000200)=0x3ff) r5 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}, 0x0) ioctl$FS_IOC_GETFSLABEL(r6, 0x81009431, &(0x7f0000000240)) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000200)) socket$inet6(0xa, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000408}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r7, 0x20c, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8, 0x0, 0x40000}}}, [""]}, 0x30}}, 0x40000004) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 3290.634917][T28150] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3290.671958][T28150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) [ 3290.721526][T28150] netem: incorrect gi model size [ 3290.726515][T28150] netem: change failed 08:04:49 executing program 3: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 3290.798596][T28150] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3290.808344][T28150] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3290.831214][T28150] netem: incorrect gi model size [ 3290.849057][T28150] netem: change failed 08:04:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/391], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:04:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) 08:04:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffed4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a001ffc00"/20, @ANYRES32=r3, @ANYBLOB="3b0000000500000000000000"], 0x24}}, 0x20000086) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 08:04:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=ANY=[@ANYBLOB="700800002400070500000022000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003730ed96f116e3cb0d6f33c21755685f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b35307000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100081000000000000166f00000000001000010500000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000055dc3c79aedb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000008f2c10144a72168b0bf692b4f5cb14a1919bda0cc84cd43002164f28c65211b7590c4945e37bc69172bcdb45751fe32ca0a4dc367746b12f54600305b7e033b64812527bcf4c371068e1378fad803e49cbbc18f5ef17ac6031dc49fc3a2432e62d39dd82f52389d441ba8bb6695f91f67f5c5b28791b657c749866fea325fb51"], 0x870}}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0xeb, 0x0) 08:04:50 executing program 3: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 3291.230058][T28184] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. 08:04:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1a, 0xe, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) [ 3291.278018][T28184] sch_tbf: burst 0 is lower than device bridge_slave_1 mtu (1514) ! [ 3291.322463][T28187] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3291.370552][T28187] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3291.407902][T28187] netem: incorrect gi model size [ 3291.415779][T28187] netem: change failed 08:04:50 executing program 3: symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 3291.448275][T28187] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 3291.477625][T28187] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:04:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1ca}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 3291.501861][T28187] netem: incorrect gi model size [ 3291.521181][T28187] netem: change failed 08:04:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=ANY=[@ANYBLOB="700800002400070500000022000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003730ed96f116e3cb0d6f33c21755685f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b35307000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100081000000000000166f00000000001000010500000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000055dc3c79aedb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000008f2c10144a72168b0bf692b4f5cb14a1919bda0cc84cd43002164f28c65211b7590c4945e37bc69172bcdb45751fe32ca0a4dc367746b12f54600305b7e033b64812527bcf4c371068e1378fad803e49cbbc18f5ef17ac6031dc49fc3a2432e62d39dd82f52389d441ba8bb6695f91f67f5c5b28791b657c749866fea325fb51"], 0x870}}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0xeb, 0x0) 08:04:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/391], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:04:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffed4, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="240000002a001ffc00"/20, @ANYRES32=r3, @ANYBLOB="3b0000000500000000000000"], 0x24}}, 0x20000086) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 3291.691927][T28210] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.5'. [ 3291.713199][T28210] sch_tbf: burst 0 is lower than device bridge_slave_1 mtu (1514) ! [ 3291.845161][T28215] netem: incorrect gi model size [ 3291.850293][T28215] netem: change failed [ 3291.858144][T28215] netem: incorrect gi model size [ 3291.867906][T28215] netem: change failed 08:04:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=ANY=[@ANYBLOB="700800002400070500000022000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003730ed96f116e3cb0d6f33c21755685f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b35307000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100081000000000000166f00000000001000010500000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000055dc3c79aedb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000008f2c10144a72168b0bf692b4f5cb14a1919bda0cc84cd43002164f28c65211b7590c4945e37bc69172bcdb45751fe32ca0a4dc367746b12f54600305b7e033b64812527bcf4c371068e1378fad803e49cbbc18f5ef17ac6031dc49fc3a2432e62d39dd82f52389d441ba8bb6695f91f67f5c5b28791b657c749866fea325fb51"], 0x870}}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0xeb, 0x0) 08:04:50 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500000015e4d1929c38025c00", @ANYRES32=r3, @ANYBLOB="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"/391], 0xcc}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:04:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:50 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x1) [ 3292.073143][T28227] netem: incorrect gi model size [ 3292.117673][T28227] netem: change failed [ 3292.135718][T28227] netem: incorrect gi model size 08:04:51 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x1) [ 3292.163765][T28227] netem: change failed [ 3292.183710][T28229] sch_tbf: burst 0 is lower than device bridge_slave_1 mtu (1514) ! 08:04:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000017c0)=ANY=[@ANYBLOB="700800002400070500000022000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b00010000c2d6214c013612fcf35e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003730ed96f116e3cb0d6f33c21755685f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f7e8bc466ac1ed8a919b35307000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100081000000000000166f00000000001000010500000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000055dc3c79aedb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a751419000350f4be000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019f89bb97365ba6ae32aa8e79b283abe614b4f74a5e207d1757ceeb777fc4a93975c054556f936caf3bc4b3a2445e1a53f578da8436972f2d40551568b384f9dbd3ca184806bf5e12e95c99794f4a0d39aee9a0dead80fe28fe51bbb87a5353012866f6e5c37cb73fa6a67f6f5d94b87b0fba980af7d5324219f98952f6a3a38b4828013d282e19fe95388d8f56a19381d19f199e000af63f7e7accd6c06e2a1fc30ec56681a1b386882c5f42d45a7c3804188821b9fd229df4716779f1af330c055831e6ba356c9716d95d170d31f2998b404f95bd13abf945b39391b51e1a3200a847b9d51920b2b1863b0952fb45bec607a023290ce856cf59e04d7eb1f70e831a9791f7e572e5bcc21cdbca8faa346262876f188d93a3e966d6d8fc516463f10f6543ccaa13663437762be873a015e96934252fe8ca3362128c22806585af9caee097ffc42a2d5c1d110a28048ff286064c62eb9812391e7c8d7344837811ce4d71559632f5c121811cd97d4784d7f87541cb27781f03132db02a2bf82aca262a071977b59d37c634d97508a31aea1adc17f146c57a28663e9175b812d4da3960d52ea84f6a274003e6a4aba6b0f20488e2b3d000000000000000000000000000000000000000000000000000000008f2c10144a72168b0bf692b4f5cb14a1919bda0cc84cd43002164f28c65211b7590c4945e37bc69172bcdb45751fe32ca0a4dc367746b12f54600305b7e033b64812527bcf4c371068e1378fad803e49cbbc18f5ef17ac6031dc49fc3a2432e62d39dd82f52389d441ba8bb6695f91f67f5c5b28791b657c749866fea325fb51"], 0x870}}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000140), 0xeb, 0x0) [ 3292.540646][T28242] sch_tbf: burst 0 is lower than device bridge_slave_1 mtu (1514) ! 08:04:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1ca}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:04:53 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 08:04:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001240)={0x10, 0x0, 0x2}, 0x10) 08:04:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:53 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:53 executing program 1: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x1) 08:04:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001240)={0x10, 0x0, 0x2}, 0x10) 08:04:53 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001240)={0x10, 0x0, 0x2}, 0x10) 08:04:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:54 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000001240)={0x10, 0x0, 0x2}, 0x10) 08:04:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0xd}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) 08:04:56 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = open(0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) openat$mixer(0xffffffffffffff9c, 0x0, 0x400, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000280)={&(0x7f00000000c0), &(0x7f0000001480)=""/243, 0xf3}) shutdown(r0, 0x1) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 08:04:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1ca}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:04:56 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 08:04:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0xd}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) 08:04:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 08:04:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'nlmon0\x00', @ifru_mtu}) 08:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 08:04:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0xd}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) 08:04:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'nlmon0\x00', @ifru_mtu}) 08:04:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) 08:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'nlmon0\x00', @ifru_mtu}) 08:04:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1ca}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f", 0x81}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:04:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0xd}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x3c) 08:04:59 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:04:59 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:59 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-\xbd\xae:c0.c1023\x00$\xa4\x1e\xa5~\xfd\x9a\x8a\xd8A\x83f\x99\x1a,\xab\x1c\xcb\x1d\xf8@/l\x1a\xd5i\xd4\xdcX\xaeB\n0\xfb\xbb\xe3\xa8\xbe\x90j/\x94\x9c\xd4{uD\x92\xd4\xc9\xda\xa8\xa0M-', 0x65, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000380)={{0x1, @dev={0xac, 0x14, 0x14, 0x25}, 0x4e22, 0x2, 'dh\x00', 0x4, 0xfffffffe}, {@remote, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x44) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) open(0x0, 0x2000, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x800799e) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ftruncate(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 08:04:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:04:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8927, &(0x7f00000000c0)={'nlmon0\x00', @ifru_mtu}) 08:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:05:00 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000002c0), 0x161) 08:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:05:00 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000002c0), 0x161) 08:05:00 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:05:02 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:05:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:05:02 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000002c0), 0x161) 08:05:02 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02000600000f000000000005000000008128b14700000000d59863d20000000002000f2020cc00000000ff070069000000000000000000000000000000000000000000000000000000000000000000000000000000008003000094c0000055aa", 0x60, 0x1a0}]) 08:05:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x1f00}, 0xc) 08:05:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000071401001a00"/20], 0x14}}, 0x0) [ 3303.954540][T28399] __nla_validate_parse: 10 callbacks suppressed [ 3303.954552][T28399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:02 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f00000002c0), 0x161) 08:05:02 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) [ 3303.963437][T28395] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 3303.963449][T28395] loop1: partition table partially beyond EOD, truncated [ 3304.067247][T28395] loop1: p1 size 2 extends beyond EOD, truncated [ 3304.074714][T28395] loop1: p4 start 896 is beyond EOD, truncated [ 3304.083663][T28395] loop1: p5 start 896 is beyond EOD, truncated [ 3304.090504][T28395] loop1: p6 start 896 is beyond EOD, truncated [ 3304.096679][T28395] loop1: p7 start 896 is beyond EOD, truncated [ 3304.103737][T28395] loop1: p8 start 896 is beyond EOD, truncated [ 3304.110271][T28395] loop1: p9 start 896 is beyond EOD, truncated [ 3304.116436][T28395] loop1: p10 start 896 is beyond EOD, truncated [ 3304.123512][T28395] loop1: p11 start 896 is beyond EOD, truncated 08:05:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x1f00}, 0xc) [ 3304.145697][T28395] loop1: p12 start 896 is beyond EOD, truncated [ 3304.157442][T28395] loop1: p13 start 896 is beyond EOD, truncated [ 3304.177686][T28395] loop1: p14 start 896 is beyond EOD, truncated [ 3304.185175][T28395] loop1: p15 start 896 is beyond EOD, truncated 08:05:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000071401001a00"/20], 0x14}}, 0x0) [ 3304.195072][T28395] loop1: p16 start 896 is beyond EOD, truncated [ 3304.202536][T28395] loop1: p17 start 896 is beyond EOD, truncated [ 3304.228610][T28395] loop1: p18 start 896 is beyond EOD, truncated [ 3304.234907][T28395] loop1: p19 start 896 is beyond EOD, truncated [ 3304.260913][T28395] loop1: p20 start 896 is beyond EOD, truncated [ 3304.267502][T28395] loop1: p21 start 896 is beyond EOD, truncated [ 3304.274946][T28395] loop1: p22 start 896 is beyond EOD, truncated [ 3304.290716][T28395] loop1: p23 start 896 is beyond EOD, truncated [ 3304.302648][T28395] loop1: p24 start 896 is beyond EOD, truncated 08:05:03 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 3304.337569][T28395] loop1: p25 start 896 is beyond EOD, truncated [ 3304.366717][T28395] loop1: p26 start 896 is beyond EOD, truncated 08:05:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x1f00}, 0xc) [ 3304.395087][T28419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3304.401567][T28395] loop1: p27 start 896 is beyond EOD, truncated [ 3304.432611][T28395] loop1: p28 start 896 is beyond EOD, truncated [ 3304.443506][T28395] loop1: p29 start 896 is beyond EOD, truncated [ 3304.494097][T28395] loop1: p30 start 896 is beyond EOD, truncated [ 3304.525717][T28395] loop1: p31 start 896 is beyond EOD, truncated [ 3304.570715][T28395] loop1: p32 start 896 is beyond EOD, truncated [ 3304.596025][T28395] loop1: p33 start 896 is beyond EOD, truncated [ 3304.615482][T28395] loop1: p34 start 896 is beyond EOD, truncated [ 3304.652932][T28395] loop1: p35 start 896 is beyond EOD, truncated [ 3304.670051][T28395] loop1: p36 start 896 is beyond EOD, truncated [ 3304.693655][T28395] loop1: p37 start 896 is beyond EOD, truncated [ 3304.714058][T28395] loop1: p38 start 896 is beyond EOD, truncated [ 3304.721906][T28395] loop1: p39 start 896 is beyond EOD, truncated 08:05:03 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_nanosleep(0x9, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 08:05:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000071401001a00"/20], 0x14}}, 0x0) 08:05:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000440)={0x1f00}, 0xc) [ 3304.742489][T28395] loop1: p40 start 896 is beyond EOD, truncated [ 3304.774233][T28395] loop1: p41 start 896 is beyond EOD, truncated [ 3304.799909][T28446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 3304.807897][T28395] loop1: p42 start 896 is beyond EOD, truncated [ 3304.846013][T28395] loop1: p43 start 896 is beyond EOD, truncated [ 3304.861148][T28395] loop1: p44 start 896 is beyond EOD, truncated [ 3304.872743][T28395] loop1: p45 start 896 is beyond EOD, truncated [ 3304.881848][T28395] loop1: p46 start 896 is beyond EOD, truncated [ 3304.889624][T28395] loop1: p47 start 896 is beyond EOD, truncated [ 3304.898540][T28395] loop1: p48 start 896 is beyond EOD, truncated [ 3304.906453][T28395] loop1: p49 start 896 is beyond EOD, truncated [ 3304.914352][T28395] loop1: p50 start 896 is beyond EOD, truncated [ 3304.920739][T28395] loop1: p51 start 896 is beyond EOD, truncated [ 3304.935928][T28395] loop1: p52 start 896 is beyond EOD, truncated [ 3304.942484][T28395] loop1: p53 start 896 is beyond EOD, truncated [ 3304.948828][T28395] loop1: p54 start 896 is beyond EOD, truncated [ 3304.956253][T28395] loop1: p55 start 896 is beyond EOD, truncated [ 3304.964917][T28395] loop1: p56 start 896 is beyond EOD, truncated [ 3304.971494][T28395] loop1: p57 start 896 is beyond EOD, truncated [ 3304.980652][T28395] loop1: p58 start 896 is beyond EOD, truncated [ 3304.987100][T28395] loop1: p59 start 896 is beyond EOD, truncated [ 3304.993480][T28395] loop1: p60 start 896 is beyond EOD, truncated [ 3304.999791][T28395] loop1: p61 start 896 is beyond EOD, truncated [ 3305.006936][T28395] loop1: p62 start 896 is beyond EOD, truncated [ 3305.014982][T28395] loop1: p63 start 896 is beyond EOD, truncated [ 3305.021449][T28395] loop1: p64 start 896 is beyond EOD, truncated [ 3305.027713][T28395] loop1: p65 start 896 is beyond EOD, truncated [ 3305.035449][T28395] loop1: p66 start 896 is beyond EOD, truncated [ 3305.042121][T28395] loop1: p67 start 896 is beyond EOD, truncated [ 3305.049101][T28395] loop1: p68 start 896 is beyond EOD, truncated [ 3305.055734][T28395] loop1: p69 start 896 is beyond EOD, truncated [ 3305.062081][T28395] loop1: p70 start 896 is beyond EOD, truncated [ 3305.068784][T28395] loop1: p71 start 896 is beyond EOD, truncated [ 3305.075325][T28395] loop1: p72 start 896 is beyond EOD, truncated [ 3305.081732][T28395] loop1: p73 start 896 is beyond EOD, truncated [ 3305.088870][T28395] loop1: p74 start 896 is beyond EOD, truncated [ 3305.095427][T28395] loop1: p75 start 896 is beyond EOD, truncated [ 3305.101989][T28395] loop1: p76 start 896 is beyond EOD, truncated [ 3305.108401][T28395] loop1: p77 start 896 is beyond EOD, truncated [ 3305.114692][T28395] loop1: p78 start 896 is beyond EOD, truncated [ 3305.121108][T28395] loop1: p79 start 896 is beyond EOD, truncated [ 3305.127608][T28395] loop1: p80 start 896 is beyond EOD, truncated [ 3305.133924][T28395] loop1: p81 start 896 is beyond EOD, truncated [ 3305.141101][T28395] loop1: p82 start 896 is beyond EOD, truncated [ 3305.147500][T28395] loop1: p83 start 896 is beyond EOD, truncated [ 3305.153780][T28395] loop1: p84 start 896 is beyond EOD, truncated [ 3305.160299][T28395] loop1: p85 start 896 is beyond EOD, truncated [ 3305.167597][T28395] loop1: p86 start 896 is beyond EOD, truncated [ 3305.174655][T28395] loop1: p87 start 896 is beyond EOD, truncated [ 3305.182078][T28395] loop1: p88 start 896 is beyond EOD, truncated [ 3305.188416][T28395] loop1: p89 start 896 is beyond EOD, truncated [ 3305.196834][T28395] loop1: p90 start 896 is beyond EOD, truncated [ 3305.203473][T28395] loop1: p91 start 896 is beyond EOD, truncated [ 3305.210304][T28395] loop1: p92 start 896 is beyond EOD, truncated [ 3305.216566][T28395] loop1: p93 start 896 is beyond EOD, truncated [ 3305.222901][T28395] loop1: p94 start 896 is beyond EOD, truncated [ 3305.229360][T28395] loop1: p95 start 896 is beyond EOD, truncated [ 3305.235601][T28395] loop1: p96 start 896 is beyond EOD, truncated [ 3305.243431][T28395] loop1: p97 start 896 is beyond EOD, truncated [ 3305.251107][T28395] loop1: p98 start 896 is beyond EOD, truncated [ 3305.257384][T28395] loop1: p99 start 896 is beyond EOD, truncated [ 3305.263753][T28395] loop1: p100 start 896 is beyond EOD, truncated [ 3305.272605][T28395] loop1: p101 start 896 is beyond EOD, truncated [ 3305.279068][T28395] loop1: p102 start 896 is beyond EOD, truncated [ 3305.285452][T28395] loop1: p103 start 896 is beyond EOD, truncated [ 3305.291887][T28395] loop1: p104 start 896 is beyond EOD, truncated [ 3305.299188][T28395] loop1: p105 start 896 is beyond EOD, truncated [ 3305.305682][T28395] loop1: p106 start 896 is beyond EOD, truncated [ 3305.312325][T28395] loop1: p107 start 896 is beyond EOD, truncated [ 3305.319205][T28395] loop1: p108 start 896 is beyond EOD, truncated [ 3305.327731][T28395] loop1: p109 start 896 is beyond EOD, truncated [ 3305.334588][T28395] loop1: p110 start 896 is beyond EOD, truncated [ 3305.341134][T28395] loop1: p111 start 896 is beyond EOD, truncated [ 3305.347751][T28395] loop1: p112 start 896 is beyond EOD, truncated [ 3305.354371][T28395] loop1: p113 start 896 is beyond EOD, truncated [ 3305.361287][T28395] loop1: p114 start 896 is beyond EOD, truncated [ 3305.367976][T28395] loop1: p115 start 896 is beyond EOD, truncated [ 3305.374381][T28395] loop1: p116 start 896 is beyond EOD, truncated [ 3305.381428][T28395] loop1: p117 start 896 is beyond EOD, truncated [ 3305.387764][T28395] loop1: p118 start 896 is beyond EOD, truncated [ 3305.394844][T28395] loop1: p119 start 896 is beyond EOD, truncated [ 3305.401538][T28395] loop1: p120 start 896 is beyond EOD, truncated [ 3305.408154][T28395] loop1: p121 start 896 is beyond EOD, truncated [ 3305.414715][T28395] loop1: p122 start 896 is beyond EOD, truncated [ 3305.421339][T28395] loop1: p123 start 896 is beyond EOD, truncated [ 3305.427887][T28395] loop1: p124 start 896 is beyond EOD, truncated [ 3305.434430][T28395] loop1: p125 start 896 is beyond EOD, truncated [ 3305.441861][T28395] loop1: p126 start 896 is beyond EOD, truncated [ 3305.448266][T28395] loop1: p127 start 896 is beyond EOD, truncated [ 3305.454629][T28395] loop1: p128 start 896 is beyond EOD, truncated [ 3305.461016][T28395] loop1: p129 start 896 is beyond EOD, truncated [ 3305.467401][T28395] loop1: p130 start 896 is beyond EOD, truncated [ 3305.473855][T28395] loop1: p131 start 896 is beyond EOD, truncated [ 3305.480229][T28395] loop1: p132 start 896 is beyond EOD, truncated [ 3305.486705][T28395] loop1: p133 start 896 is beyond EOD, truncated [ 3305.493110][T28395] loop1: p134 start 896 is beyond EOD, truncated [ 3305.500487][T28395] loop1: p135 start 896 is beyond EOD, truncated [ 3305.506843][T28395] loop1: p136 start 896 is beyond EOD, truncated [ 3305.513219][T28395] loop1: p137 start 896 is beyond EOD, truncated [ 3305.519900][T28395] loop1: p138 start 896 is beyond EOD, truncated [ 3305.526507][T28395] loop1: p139 start 896 is beyond EOD, truncated [ 3305.533282][T28395] loop1: p140 start 896 is beyond EOD, truncated [ 3305.539719][T28395] loop1: p141 start 896 is beyond EOD, truncated [ 3305.546100][T28395] loop1: p142 start 896 is beyond EOD, truncated [ 3305.552491][T28395] loop1: p143 start 896 is beyond EOD, truncated [ 3305.559148][T28395] loop1: p144 start 896 is beyond EOD, truncated [ 3305.565507][T28395] loop1: p145 start 896 is beyond EOD, truncated [ 3305.571982][T28395] loop1: p146 start 896 is beyond EOD, truncated [ 3305.578580][T28395] loop1: p147 start 896 is beyond EOD, truncated [ 3305.585294][T28395] loop1: p148 start 896 is beyond EOD, truncated [ 3305.591968][T28395] loop1: p149 start 896 is beyond EOD, truncated [ 3305.598648][T28395] loop1: p150 start 896 is beyond EOD, truncated [ 3305.605219][T28395] loop1: p151 start 896 is beyond EOD, truncated [ 3305.611705][T28395] loop1: p152 start 896 is beyond EOD, truncated [ 3305.618387][T28395] loop1: p153 start 896 is beyond EOD, truncated [ 3305.625181][T28395] loop1: p154 start 896 is beyond EOD, truncated [ 3305.631956][T28395] loop1: p155 start 896 is beyond EOD, truncated [ 3305.638486][T28395] loop1: p156 start 896 is beyond EOD, truncated [ 3305.646537][T28395] loop1: p157 start 896 is beyond EOD, truncated [ 3305.653864][T28395] loop1: p158 start 896 is beyond EOD, truncated [ 3305.660406][T28395] loop1: p159 start 896 is beyond EOD, truncated [ 3305.667148][T28395] loop1: p160 start 896 is beyond EOD, truncated [ 3305.674525][T28395] loop1: p161 start 896 is beyond EOD, truncated [ 3305.681693][T28395] loop1: p162 start 896 is beyond EOD, truncated [ 3305.688456][T28395] loop1: p163 start 896 is beyond EOD, truncated [ 3305.694943][T28395] loop1: p164 start 896 is beyond EOD, truncated [ 3305.706208][T28395] loop1: p165 start 896 is beyond EOD, truncated [ 3305.714367][T28395] loop1: p166 start 896 is beyond EOD, truncated [ 3305.721261][T28395] loop1: p167 start 896 is beyond EOD, truncated [ 3305.728514][T28395] loop1: p168 start 896 is beyond EOD, truncated [ 3305.735090][T28395] loop1: p169 start 896 is beyond EOD, truncated [ 3305.741821][T28395] loop1: p170 start 896 is beyond EOD, truncated [ 3305.748446][T28395] loop1: p171 start 896 is beyond EOD, truncated [ 3305.754955][T28395] loop1: p172 start 896 is beyond EOD, truncated [ 3305.762084][T28395] loop1: p173 start 896 is beyond EOD, truncated [ 3305.768653][T28395] loop1: p174 start 896 is beyond EOD, truncated [ 3305.775781][T28395] loop1: p175 start 896 is beyond EOD, truncated [ 3305.784216][T28395] loop1: p176 start 896 is beyond EOD, truncated [ 3305.791515][T28395] loop1: p177 start 896 is beyond EOD, truncated [ 3305.798115][T28395] loop1: p178 start 896 is beyond EOD, truncated [ 3305.805127][T28395] loop1: p179 start 896 is beyond EOD, truncated [ 3305.812357][T28395] loop1: p180 start 896 is beyond EOD, truncated [ 3305.819910][T28395] loop1: p181 start 896 is beyond EOD, truncated [ 3305.826463][T28395] loop1: p182 start 896 is beyond EOD, truncated [ 3305.833197][T28395] loop1: p183 start 896 is beyond EOD, truncated [ 3305.839860][T28395] loop1: p184 start 896 is beyond EOD, truncated [ 3305.847119][T28395] loop1: p185 start 896 is beyond EOD, truncated [ 3305.854006][T28395] loop1: p186 start 896 is beyond EOD, truncated [ 3305.860647][T28395] loop1: p187 start 896 is beyond EOD, truncated [ 3305.867980][T28395] loop1: p188 start 896 is beyond EOD, truncated [ 3305.874665][T28395] loop1: p189 start 896 is beyond EOD, truncated [ 3305.881393][T28395] loop1: p190 start 896 is beyond EOD, truncated [ 3305.888033][T28395] loop1: p191 start 896 is beyond EOD, truncated [ 3305.894529][T28395] loop1: p192 start 896 is beyond EOD, truncated [ 3305.900918][T28395] loop1: p193 start 896 is beyond EOD, truncated [ 3305.907855][T28395] loop1: p194 start 896 is beyond EOD, truncated [ 3305.914269][T28395] loop1: p195 start 896 is beyond EOD, truncated [ 3305.920698][T28395] loop1: p196 start 896 is beyond EOD, truncated [ 3305.927139][T28395] loop1: p197 start 896 is beyond EOD, truncated [ 3305.933601][T28395] loop1: p198 start 896 is beyond EOD, truncated [ 3305.940419][T28395] loop1: p199 start 896 is beyond EOD, truncated [ 3305.946749][T28395] loop1: p200 start 896 is beyond EOD, truncated [ 3305.953411][T28395] loop1: p201 start 896 is beyond EOD, truncated [ 3305.959865][T28395] loop1: p202 start 896 is beyond EOD, truncated [ 3305.967307][T28395] loop1: p203 start 896 is beyond EOD, truncated [ 3305.973903][T28395] loop1: p204 start 896 is beyond EOD, truncated [ 3305.980387][T28395] loop1: p205 start 896 is beyond EOD, truncated [ 3305.987174][T28395] loop1: p206 start 896 is beyond EOD, truncated [ 3305.994444][T28395] loop1: p207 start 896 is beyond EOD, truncated [ 3306.000925][T28395] loop1: p208 start 896 is beyond EOD, truncated [ 3306.007919][T28395] loop1: p209 start 896 is beyond EOD, truncated [ 3306.014266][T28395] loop1: p210 start 896 is beyond EOD, truncated [ 3306.021332][T28395] loop1: p211 start 896 is beyond EOD, truncated [ 3306.027906][T28395] loop1: p212 start 896 is beyond EOD, truncated [ 3306.034242][T28395] loop1: p213 start 896 is beyond EOD, truncated [ 3306.040853][T28395] loop1: p214 start 896 is beyond EOD, truncated [ 3306.047292][T28395] loop1: p215 start 896 is beyond EOD, truncated [ 3306.054263][T28395] loop1: p216 start 896 is beyond EOD, truncated [ 3306.060647][T28395] loop1: p217 start 896 is beyond EOD, truncated [ 3306.067562][T28395] loop1: p218 start 896 is beyond EOD, truncated [ 3306.074045][T28395] loop1: p219 start 896 is beyond EOD, truncated [ 3306.080462][T28395] loop1: p220 start 896 is beyond EOD, truncated [ 3306.087325][T28395] loop1: p221 start 896 is beyond EOD, truncated [ 3306.093775][T28395] loop1: p222 start 896 is beyond EOD, truncated [ 3306.100136][T28395] loop1: p223 start 896 is beyond EOD, truncated [ 3306.106545][T28395] loop1: p224 start 896 is beyond EOD, truncated [ 3306.118337][T28395] loop1: p225 start 896 is beyond EOD, truncated [ 3306.124889][T28395] loop1: p226 start 896 is beyond EOD, truncated [ 3306.131411][T28395] loop1: p227 start 896 is beyond EOD, truncated [ 3306.137750][T28395] loop1: p228 start 896 is beyond EOD, truncated [ 3306.144148][T28395] loop1: p229 start 896 is beyond EOD, truncated [ 3306.151257][T28395] loop1: p230 start 896 is beyond EOD, truncated [ 3306.157887][T28395] loop1: p231 start 896 is beyond EOD, truncated [ 3306.164316][T28395] loop1: p232 start 896 is beyond EOD, truncated [ 3306.170814][T28395] loop1: p233 start 896 is beyond EOD, truncated [ 3306.177331][T28395] loop1: p234 start 896 is beyond EOD, truncated [ 3306.183760][T28395] loop1: p235 start 896 is beyond EOD, truncated [ 3306.190137][T28395] loop1: p236 start 896 is beyond EOD, truncated [ 3306.197521][T28395] loop1: p237 start 896 is beyond EOD, truncated [ 3306.204176][T28395] loop1: p238 start 896 is beyond EOD, truncated [ 3306.211183][T28395] loop1: p239 start 896 is beyond EOD, truncated [ 3306.217541][T28395] loop1: p240 start 896 is beyond EOD, truncated [ 3306.224047][T28395] loop1: p241 start 896 is beyond EOD, truncated [ 3306.230524][T28395] loop1: p242 start 896 is beyond EOD, truncated [ 3306.236851][T28395] loop1: p243 start 896 is beyond EOD, truncated [ 3306.243279][T28395] loop1: p244 start 896 is beyond EOD, truncated [ 3306.250244][T28395] loop1: p245 start 896 is beyond EOD, truncated [ 3306.256818][T28395] loop1: p246 start 896 is beyond EOD, truncated [ 3306.263216][T28395] loop1: p247 start 896 is beyond EOD, truncated [ 3306.269645][T28395] loop1: p248 start 896 is beyond EOD, truncated [ 3306.276483][T28395] loop1: p249 start 896 is beyond EOD, truncated [ 3306.283638][T28395] loop1: p250 start 896 is beyond EOD, truncated [ 3306.290244][T28395] loop1: p251 start 896 is beyond EOD, truncated [ 3306.296677][T28395] loop1: p252 start 896 is beyond EOD, truncated [ 3306.303036][T28395] loop1: p253 start 896 is beyond EOD, truncated [ 3306.309457][T28395] loop1: p254 start 896 is beyond EOD, truncated [ 3306.315883][T28395] loop1: p255 start 896 is beyond EOD, truncated 08:05:05 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02000600000f000000000005000000008128b14700000000d59863d20000000002000f2020cc00000000ff070069000000000000000000000000000000000000000000000000000000000000000000000000000000008003000094c0000055aa", 0x60, 0x1a0}]) 08:05:05 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 08:05:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 08:05:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000071401001a00"/20], 0x14}}, 0x0) 08:05:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 08:05:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 3306.424890][T28459] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:05 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) 08:05:05 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) 08:05:05 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 08:05:05 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 08:05:05 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:05:05 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, 0x0, 0x0) [ 3306.750690][T28467] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 3306.750701][T28467] loop1: partition table partially beyond EOD, [ 3306.909439][T28477] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 3307.037948][T28467] truncated [ 3307.057623][T28467] loop1: p1 size 2 extends beyond EOD, truncated [ 3307.115643][T28467] loop1: p4 start 896 is beyond EOD, truncated [ 3307.163264][T28467] loop1: p5 start 896 is beyond EOD, truncated [ 3307.172088][T28467] loop1: p6 start 896 is beyond EOD, truncated [ 3307.191430][T28467] loop1: p7 start 896 is beyond EOD, truncated [ 3307.203870][T28467] loop1: p8 start 896 is beyond EOD, truncated [ 3307.210365][T28467] loop1: p9 start 896 is beyond EOD, truncated [ 3307.216678][T28467] loop1: p10 start 896 is beyond EOD, truncated [ 3307.223184][T28467] loop1: p11 start 896 is beyond EOD, truncated [ 3307.229603][T28467] loop1: p12 start 896 is beyond EOD, truncated [ 3307.236780][T28467] loop1: p13 start 896 is beyond EOD, truncated [ 3307.246839][T28467] loop1: p14 start 896 is beyond EOD, truncated [ 3307.253997][T28467] loop1: p15 start 896 is beyond EOD, truncated [ 3307.271614][T28467] loop1: p16 start 896 is beyond EOD, truncated [ 3307.282086][T28467] loop1: p17 start 896 is beyond EOD, truncated [ 3307.289006][T28467] loop1: p18 start 896 is beyond EOD, truncated [ 3307.307599][T28467] loop1: p19 start 896 is beyond EOD, truncated [ 3307.314637][T28467] loop1: p20 start 896 is beyond EOD, truncated [ 3307.324430][T28467] loop1: p21 start 896 is beyond EOD, truncated [ 3307.331351][T28467] loop1: p22 start 896 is beyond EOD, truncated [ 3307.337611][T28467] loop1: p23 start 896 is beyond EOD, truncated [ 3307.346123][T28467] loop1: p24 start 896 is beyond EOD, truncated [ 3307.352650][T28467] loop1: p25 start 896 is beyond EOD, truncated [ 3307.359375][T28467] loop1: p26 start 896 is beyond EOD, truncated [ 3307.365683][T28467] loop1: p27 start 896 is beyond EOD, truncated [ 3307.372191][T28467] loop1: p28 start 896 is beyond EOD, truncated [ 3307.378495][T28467] loop1: p29 start 896 is beyond EOD, truncated [ 3307.384834][T28467] loop1: p30 start 896 is beyond EOD, truncated [ 3307.391561][T28467] loop1: p31 start 896 is beyond EOD, truncated [ 3307.397879][T28467] loop1: p32 start 896 is beyond EOD, truncated [ 3307.404328][T28467] loop1: p33 start 896 is beyond EOD, truncated [ 3307.412239][T28467] loop1: p34 start 896 is beyond EOD, truncated [ 3307.418758][T28467] loop1: p35 start 896 is beyond EOD, truncated [ 3307.425344][T28467] loop1: p36 start 896 is beyond EOD, truncated [ 3307.431943][T28467] loop1: p37 start 896 is beyond EOD, truncated [ 3307.438286][T28467] loop1: p38 start 896 is beyond EOD, truncated [ 3307.444549][T28467] loop1: p39 start 896 is beyond EOD, truncated [ 3307.450822][T28467] loop1: p40 start 896 is beyond EOD, truncated [ 3307.457167][T28467] loop1: p41 start 896 is beyond EOD, truncated [ 3307.463535][T28467] loop1: p42 start 896 is beyond EOD, truncated [ 3307.470111][T28467] loop1: p43 start 896 is beyond EOD, truncated [ 3307.476349][T28467] loop1: p44 start 896 is beyond EOD, truncated [ 3307.482964][T28467] loop1: p45 start 896 is beyond EOD, truncated [ 3307.489318][T28467] loop1: p46 start 896 is beyond EOD, truncated [ 3307.495549][T28467] loop1: p47 start 896 is beyond EOD, truncated [ 3307.501845][T28467] loop1: p48 start 896 is beyond EOD, truncated [ 3307.508194][T28467] loop1: p49 start 896 is beyond EOD, truncated [ 3307.514440][T28467] loop1: p50 start 896 is beyond EOD, truncated [ 3307.521046][T28467] loop1: p51 start 896 is beyond EOD, truncated [ 3307.527636][T28467] loop1: p52 start 896 is beyond EOD, truncated [ 3307.534459][T28467] loop1: p53 start 896 is beyond EOD, truncated [ 3307.540922][T28467] loop1: p54 start 896 is beyond EOD, truncated [ 3307.547287][T28467] loop1: p55 start 896 is beyond EOD, truncated [ 3307.553630][T28467] loop1: p56 start 896 is beyond EOD, truncated [ 3307.560212][T28467] loop1: p57 start 896 is beyond EOD, truncated [ 3307.566469][T28467] loop1: p58 start 896 is beyond EOD, truncated [ 3307.572810][T28467] loop1: p59 start 896 is beyond EOD, truncated [ 3307.579160][T28467] loop1: p60 start 896 is beyond EOD, truncated [ 3307.585596][T28467] loop1: p61 start 896 is beyond EOD, truncated [ 3307.592250][T28467] loop1: p62 start 896 is beyond EOD, truncated [ 3307.599821][T28467] loop1: p63 start 896 is beyond EOD, truncated [ 3307.606065][T28467] loop1: p64 start 896 is beyond EOD, truncated [ 3307.612352][T28467] loop1: p65 start 896 is beyond EOD, truncated [ 3307.618870][T28467] loop1: p66 start 896 is beyond EOD, truncated [ 3307.625139][T28467] loop1: p67 start 896 is beyond EOD, truncated [ 3307.631448][T28467] loop1: p68 start 896 is beyond EOD, truncated [ 3307.637759][T28467] loop1: p69 start 896 is beyond EOD, truncated [ 3307.645267][T28467] loop1: p70 start 896 is beyond EOD, truncated [ 3307.652416][T28467] loop1: p71 start 896 is beyond EOD, truncated [ 3307.658878][T28467] loop1: p72 start 896 is beyond EOD, truncated [ 3307.665334][T28467] loop1: p73 start 896 is beyond EOD, truncated [ 3307.672374][T28467] loop1: p74 start 896 is beyond EOD, truncated [ 3307.679022][T28467] loop1: p75 start 896 is beyond EOD, truncated [ 3307.685834][T28467] loop1: p76 start 896 is beyond EOD, truncated [ 3307.692298][T28467] loop1: p77 start 896 is beyond EOD, truncated [ 3307.698814][T28467] loop1: p78 start 896 is beyond EOD, truncated [ 3307.705070][T28467] loop1: p79 start 896 is beyond EOD, truncated [ 3307.711463][T28467] loop1: p80 start 896 is beyond EOD, truncated [ 3307.717915][T28467] loop1: p81 start 896 is beyond EOD, truncated [ 3307.724565][T28467] loop1: p82 start 896 is beyond EOD, truncated [ 3307.731028][T28467] loop1: p83 start 896 is beyond EOD, truncated [ 3307.737582][T28467] loop1: p84 start 896 is beyond EOD, truncated [ 3307.744382][T28467] loop1: p85 start 896 is beyond EOD, truncated [ 3307.750874][T28467] loop1: p86 start 896 is beyond EOD, truncated [ 3307.758235][T28467] loop1: p87 start 896 is beyond EOD, truncated [ 3307.764674][T28467] loop1: p88 start 896 is beyond EOD, truncated [ 3307.771824][T28467] loop1: p89 start 896 is beyond EOD, truncated [ 3307.779183][T28467] loop1: p90 start 896 is beyond EOD, truncated [ 3307.785437][T28467] loop1: p91 start 896 is beyond EOD, truncated [ 3307.791812][T28467] loop1: p92 start 896 is beyond EOD, truncated [ 3307.798088][T28467] loop1: p93 start 896 is beyond EOD, truncated [ 3307.804518][T28467] loop1: p94 start 896 is beyond EOD, truncated [ 3307.811398][T28467] loop1: p95 start 896 is beyond EOD, truncated [ 3307.818240][T28467] loop1: p96 start 896 is beyond EOD, truncated [ 3307.824696][T28467] loop1: p97 start 896 is beyond EOD, truncated [ 3307.830973][T28467] loop1: p98 start 896 is beyond EOD, truncated [ 3307.837436][T28467] loop1: p99 start 896 is beyond EOD, truncated [ 3307.843787][T28467] loop1: p100 start 896 is beyond EOD, truncated [ 3307.850257][T28467] loop1: p101 start 896 is beyond EOD, truncated [ 3307.856782][T28467] loop1: p102 start 896 is beyond EOD, truncated [ 3307.863313][T28467] loop1: p103 start 896 is beyond EOD, truncated [ 3307.870467][T28467] loop1: p104 start 896 is beyond EOD, truncated [ 3307.877805][T28467] loop1: p105 start 896 is beyond EOD, truncated [ 3307.884182][T28467] loop1: p106 start 896 is beyond EOD, truncated [ 3307.890609][T28467] loop1: p107 start 896 is beyond EOD, truncated [ 3307.897036][T28467] loop1: p108 start 896 is beyond EOD, truncated [ 3307.903461][T28467] loop1: p109 start 896 is beyond EOD, truncated [ 3307.910242][T28467] loop1: p110 start 896 is beyond EOD, truncated [ 3307.916791][T28467] loop1: p111 start 896 is beyond EOD, truncated [ 3307.923207][T28467] loop1: p112 start 896 is beyond EOD, truncated [ 3307.929587][T28467] loop1: p113 start 896 is beyond EOD, truncated [ 3307.936085][T28467] loop1: p114 start 896 is beyond EOD, truncated [ 3307.942558][T28467] loop1: p115 start 896 is beyond EOD, truncated [ 3307.949795][T28467] loop1: p116 start 896 is beyond EOD, truncated [ 3307.956119][T28467] loop1: p117 start 896 is beyond EOD, truncated [ 3307.962884][T28467] loop1: p118 start 896 is beyond EOD, truncated [ 3307.969403][T28467] loop1: p119 start 896 is beyond EOD, truncated [ 3307.975743][T28467] loop1: p120 start 896 is beyond EOD, truncated [ 3307.982236][T28467] loop1: p121 start 896 is beyond EOD, truncated [ 3307.988723][T28467] loop1: p122 start 896 is beyond EOD, truncated [ 3307.995096][T28467] loop1: p123 start 896 is beyond EOD, truncated [ 3308.001471][T28467] loop1: p124 start 896 is beyond EOD, truncated [ 3308.008027][T28467] loop1: p125 start 896 is beyond EOD, truncated [ 3308.014348][T28467] loop1: p126 start 896 is beyond EOD, truncated [ 3308.020803][T28467] loop1: p127 start 896 is beyond EOD, truncated [ 3308.027477][T28467] loop1: p128 start 896 is beyond EOD, truncated [ 3308.034038][T28467] loop1: p129 start 896 is beyond EOD, truncated [ 3308.040725][T28467] loop1: p130 start 896 is beyond EOD, truncated [ 3308.047204][T28467] loop1: p131 start 896 is beyond EOD, truncated [ 3308.053738][T28467] loop1: p132 start 896 is beyond EOD, truncated [ 3308.060430][T28467] loop1: p133 start 896 is beyond EOD, truncated [ 3308.067030][T28467] loop1: p134 start 896 is beyond EOD, truncated [ 3308.073548][T28467] loop1: p135 start 896 is beyond EOD, truncated [ 3308.079979][T28467] loop1: p136 start 896 is beyond EOD, truncated [ 3308.086817][T28467] loop1: p137 start 896 is beyond EOD, truncated [ 3308.093378][T28467] loop1: p138 start 896 is beyond EOD, truncated [ 3308.099818][T28467] loop1: p139 start 896 is beyond EOD, truncated [ 3308.106812][T28467] loop1: p140 start 896 is beyond EOD, truncated [ 3308.113353][T28467] loop1: p141 start 896 is beyond EOD, truncated [ 3308.120893][T28467] loop1: p142 start 896 is beyond EOD, truncated [ 3308.128202][T28467] loop1: p143 start 896 is beyond EOD, truncated [ 3308.134667][T28467] loop1: p144 start 896 is beyond EOD, truncated [ 3308.141355][T28467] loop1: p145 start 896 is beyond EOD, truncated [ 3308.148071][T28467] loop1: p146 start 896 is beyond EOD, truncated [ 3308.154535][T28467] loop1: p147 start 896 is beyond EOD, truncated [ 3308.160923][T28467] loop1: p148 start 896 is beyond EOD, truncated [ 3308.168535][T28467] loop1: p149 start 896 is beyond EOD, truncated [ 3308.175215][T28467] loop1: p150 start 896 is beyond EOD, truncated [ 3308.181735][T28467] loop1: p151 start 896 is beyond EOD, truncated [ 3308.188393][T28467] loop1: p152 start 896 is beyond EOD, truncated [ 3308.195561][T28467] loop1: p153 start 896 is beyond EOD, truncated [ 3308.201920][T28467] loop1: p154 start 896 is beyond EOD, truncated [ 3308.208790][T28467] loop1: p155 start 896 is beyond EOD, truncated [ 3308.215205][T28467] loop1: p156 start 896 is beyond EOD, truncated [ 3308.222000][T28467] loop1: p157 start 896 is beyond EOD, truncated [ 3308.228401][T28467] loop1: p158 start 896 is beyond EOD, truncated [ 3308.234759][T28467] loop1: p159 start 896 is beyond EOD, truncated [ 3308.241676][T28467] loop1: p160 start 896 is beyond EOD, truncated [ 3308.248327][T28467] loop1: p161 start 896 is beyond EOD, truncated [ 3308.254986][T28467] loop1: p162 start 896 is beyond EOD, truncated [ 3308.261493][T28467] loop1: p163 start 896 is beyond EOD, truncated [ 3308.268289][T28467] loop1: p164 start 896 is beyond EOD, truncated [ 3308.274623][T28467] loop1: p165 start 896 is beyond EOD, truncated [ 3308.281833][T28467] loop1: p166 start 896 is beyond EOD, truncated [ 3308.288384][T28467] loop1: p167 start 896 is beyond EOD, truncated [ 3308.295059][T28467] loop1: p168 start 896 is beyond EOD, truncated [ 3308.302075][T28467] loop1: p169 start 896 is beyond EOD, truncated [ 3308.308603][T28467] loop1: p170 start 896 is beyond EOD, truncated [ 3308.315157][T28467] loop1: p171 start 896 is beyond EOD, truncated [ 3308.321570][T28467] loop1: p172 start 896 is beyond EOD, truncated [ 3308.328158][T28467] loop1: p173 start 896 is beyond EOD, truncated [ 3308.334727][T28467] loop1: p174 start 896 is beyond EOD, truncated [ 3308.341253][T28467] loop1: p175 start 896 is beyond EOD, truncated [ 3308.347779][T28467] loop1: p176 start 896 is beyond EOD, truncated [ 3308.354486][T28467] loop1: p177 start 896 is beyond EOD, truncated [ 3308.362572][T28467] loop1: p178 start 896 is beyond EOD, truncated [ 3308.368937][T28467] loop1: p179 start 896 is beyond EOD, truncated [ 3308.375453][T28467] loop1: p180 start 896 is beyond EOD, truncated [ 3308.381906][T28467] loop1: p181 start 896 is beyond EOD, truncated [ 3308.388327][T28467] loop1: p182 start 896 is beyond EOD, truncated [ 3308.394780][T28467] loop1: p183 start 896 is beyond EOD, truncated [ 3308.402250][T28467] loop1: p184 start 896 is beyond EOD, truncated [ 3308.410764][T28467] loop1: p185 start 896 is beyond EOD, truncated [ 3308.417320][T28467] loop1: p186 start 896 is beyond EOD, truncated [ 3308.425701][T28467] loop1: p187 start 896 is beyond EOD, truncated [ 3308.432887][T28467] loop1: p188 start 896 is beyond EOD, truncated [ 3308.439751][T28467] loop1: p189 start 896 is beyond EOD, truncated [ 3308.448478][T28467] loop1: p190 start 896 is beyond EOD, truncated [ 3308.455136][T28467] loop1: p191 start 896 is beyond EOD, truncated [ 3308.461608][T28467] loop1: p192 start 896 is beyond EOD, truncated [ 3308.469213][T28467] loop1: p193 start 896 is beyond EOD, truncated [ 3308.475614][T28467] loop1: p194 start 896 is beyond EOD, truncated [ 3308.482087][T28467] loop1: p195 start 896 is beyond EOD, truncated [ 3308.488573][T28467] loop1: p196 start 896 is beyond EOD, truncated [ 3308.494962][T28467] loop1: p197 start 896 is beyond EOD, truncated [ 3308.501403][T28467] loop1: p198 start 896 is beyond EOD, truncated [ 3308.507987][T28467] loop1: p199 start 896 is beyond EOD, truncated [ 3308.515104][T28467] loop1: p200 start 896 is beyond EOD, truncated [ 3308.522361][T28467] loop1: p201 start 896 is beyond EOD, truncated [ 3308.528886][T28467] loop1: p202 start 896 is beyond EOD, truncated [ 3308.535281][T28467] loop1: p203 start 896 is beyond EOD, truncated [ 3308.541759][T28467] loop1: p204 start 896 is beyond EOD, truncated [ 3308.548148][T28467] loop1: p205 start 896 is beyond EOD, truncated [ 3308.554699][T28467] loop1: p206 start 896 is beyond EOD, truncated [ 3308.561350][T28467] loop1: p207 start 896 is beyond EOD, truncated [ 3308.567691][T28467] loop1: p208 start 896 is beyond EOD, truncated [ 3308.574422][T28467] loop1: p209 start 896 is beyond EOD, truncated [ 3308.580825][T28467] loop1: p210 start 896 is beyond EOD, truncated [ 3308.587149][T28467] loop1: p211 start 896 is beyond EOD, truncated [ 3308.593648][T28467] loop1: p212 start 896 is beyond EOD, truncated [ 3308.600261][T28467] loop1: p213 start 896 is beyond EOD, truncated [ 3308.606883][T28467] loop1: p214 start 896 is beyond EOD, truncated [ 3308.613299][T28467] loop1: p215 start 896 is beyond EOD, truncated [ 3308.619752][T28467] loop1: p216 start 896 is beyond EOD, truncated [ 3308.626807][T28467] loop1: p217 start 896 is beyond EOD, truncated [ 3308.633209][T28467] loop1: p218 start 896 is beyond EOD, truncated [ 3308.639597][T28467] loop1: p219 start 896 is beyond EOD, truncated [ 3308.646061][T28467] loop1: p220 start 896 is beyond EOD, truncated [ 3308.652479][T28467] loop1: p221 start 896 is beyond EOD, truncated [ 3308.659007][T28467] loop1: p222 start 896 is beyond EOD, truncated [ 3308.665468][T28467] loop1: p223 start 896 is beyond EOD, truncated [ 3308.671835][T28467] loop1: p224 start 896 is beyond EOD, truncated [ 3308.679713][T28467] loop1: p225 start 896 is beyond EOD, truncated [ 3308.686037][T28467] loop1: p226 start 896 is beyond EOD, truncated [ 3308.692752][T28467] loop1: p227 start 896 is beyond EOD, truncated [ 3308.699417][T28467] loop1: p228 start 896 is beyond EOD, truncated [ 3308.706708][T28467] loop1: p229 start 896 is beyond EOD, truncated [ 3308.713295][T28467] loop1: p230 start 896 is beyond EOD, truncated [ 3308.720172][T28467] loop1: p231 start 896 is beyond EOD, truncated [ 3308.726584][T28467] loop1: p232 start 896 is beyond EOD, truncated [ 3308.733236][T28467] loop1: p233 start 896 is beyond EOD, truncated [ 3308.739854][T28467] loop1: p234 start 896 is beyond EOD, truncated [ 3308.746407][T28467] loop1: p235 start 896 is beyond EOD, truncated [ 3308.752890][T28467] loop1: p236 start 896 is beyond EOD, truncated [ 3308.759260][T28467] loop1: p237 start 896 is beyond EOD, truncated [ 3308.765634][T28467] loop1: p238 start 896 is beyond EOD, truncated [ 3308.772096][T28467] loop1: p239 start 896 is beyond EOD, truncated [ 3308.778714][T28467] loop1: p240 start 896 is beyond EOD, truncated [ 3308.785102][T28467] loop1: p241 start 896 is beyond EOD, truncated [ 3308.791941][T28467] loop1: p242 start 896 is beyond EOD, truncated [ 3308.798830][T28467] loop1: p243 start 896 is beyond EOD, truncated [ 3308.805255][T28467] loop1: p244 start 896 is beyond EOD, truncated [ 3308.811742][T28467] loop1: p245 start 896 is beyond EOD, truncated [ 3308.818433][T28467] loop1: p246 start 896 is beyond EOD, truncated [ 3308.824917][T28467] loop1: p247 start 896 is beyond EOD, truncated [ 3308.831378][T28467] loop1: p248 start 896 is beyond EOD, truncated [ 3308.837783][T28467] loop1: p249 start 896 is beyond EOD, truncated [ 3308.844700][T28467] loop1: p250 start 896 is beyond EOD, truncated [ 3308.851523][T28467] loop1: p251 start 896 is beyond EOD, truncated [ 3308.857966][T28467] loop1: p252 start 896 is beyond EOD, truncated [ 3308.864674][T28467] loop1: p253 start 896 is beyond EOD, truncated [ 3308.871069][T28467] loop1: p254 start 896 is beyond EOD, truncated [ 3308.877393][T28467] loop1: p255 start 896 is beyond EOD, truncated 08:05:07 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02000600000f000000000005000000008128b14700000000d59863d20000000002000f2020cc00000000ff070069000000000000000000000000000000000000000000000000000000000000000000000000000000008003000094c0000055aa", 0x60, 0x1a0}]) 08:05:07 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 08:05:07 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) 08:05:07 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) 08:05:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 08:05:07 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:05:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:05:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 3309.245225][T28506] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 08:05:08 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) 08:05:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) 08:05:08 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in, 0x0, 0x4, 0x0, 0xff}}, 0xe8) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 08:05:08 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) [ 3309.245238][T28506] loop1: partition table partially beyond EOD, truncated [ 3309.708812][T28506] loop1: p1 size 2 extends beyond EOD, truncated [ 3309.720047][T28506] loop1: p4 start 896 is beyond EOD, truncated [ 3309.742666][T28506] loop1: p5 start 896 is beyond EOD, truncated [ 3309.752074][T28506] loop1: p6 start 896 is beyond EOD, truncated [ 3309.762637][T28506] loop1: p7 start 896 is beyond EOD, truncated [ 3309.788401][T28506] loop1: p8 start 896 is beyond EOD, truncated [ 3309.831239][T28506] loop1: p9 start 896 is beyond EOD, truncated [ 3309.842265][T28506] loop1: p10 start 896 is beyond EOD, truncated [ 3309.849926][T28506] loop1: p11 start 896 is beyond EOD, truncated [ 3309.856305][T28506] loop1: p12 start 896 is beyond EOD, truncated [ 3309.866363][T28506] loop1: p13 start 896 is beyond EOD, truncated [ 3309.884399][T28506] loop1: p14 start 896 is beyond EOD, truncated [ 3309.892502][T28506] loop1: p15 start 896 is beyond EOD, truncated [ 3309.904846][T28506] loop1: p16 start 896 is beyond EOD, truncated [ 3309.911574][T28506] loop1: p17 start 896 is beyond EOD, truncated [ 3309.918176][T28506] loop1: p18 start 896 is beyond EOD, truncated [ 3309.925389][T28506] loop1: p19 start 896 is beyond EOD, truncated [ 3309.933326][T28506] loop1: p20 start 896 is beyond EOD, truncated [ 3309.939748][T28506] loop1: p21 start 896 is beyond EOD, truncated [ 3309.946728][T28506] loop1: p22 start 896 is beyond EOD, truncated [ 3309.957471][T28506] loop1: p23 start 896 is beyond EOD, truncated [ 3309.965098][T28506] loop1: p24 start 896 is beyond EOD, truncated [ 3309.975084][T28506] loop1: p25 start 896 is beyond EOD, truncated [ 3310.004794][T28506] loop1: p26 start 896 is beyond EOD, truncated [ 3310.014150][T28506] loop1: p27 start 896 is beyond EOD, truncated [ 3310.021544][T28506] loop1: p28 start 896 is beyond EOD, truncated [ 3310.028286][T28506] loop1: p29 start 896 is beyond EOD, truncated [ 3310.034695][T28506] loop1: p30 start 896 is beyond EOD, truncated [ 3310.041165][T28506] loop1: p31 start 896 is beyond EOD, truncated [ 3310.047618][T28506] loop1: p32 start 896 is beyond EOD, truncated [ 3310.054012][T28506] loop1: p33 start 896 is beyond EOD, truncated [ 3310.063122][T28506] loop1: p34 start 896 is beyond EOD, truncated [ 3310.070041][T28506] loop1: p35 start 896 is beyond EOD, truncated [ 3310.076319][T28506] loop1: p36 start 896 is beyond EOD, truncated [ 3310.082932][T28506] loop1: p37 start 896 is beyond EOD, truncated [ 3310.089245][T28506] loop1: p38 start 896 is beyond EOD, truncated [ 3310.095781][T28506] loop1: p39 start 896 is beyond EOD, truncated [ 3310.102205][T28506] loop1: p40 start 896 is beyond EOD, truncated [ 3310.108903][T28506] loop1: p41 start 896 is beyond EOD, truncated [ 3310.115231][T28506] loop1: p42 start 896 is beyond EOD, truncated [ 3310.121519][T28506] loop1: p43 start 896 is beyond EOD, truncated [ 3310.128221][T28506] loop1: p44 start 896 is beyond EOD, truncated [ 3310.134464][T28506] loop1: p45 start 896 is beyond EOD, truncated [ 3310.141048][T28506] loop1: p46 start 896 is beyond EOD, truncated [ 3310.147580][T28506] loop1: p47 start 896 is beyond EOD, truncated [ 3310.153933][T28506] loop1: p48 start 896 is beyond EOD, truncated [ 3310.160242][T28506] loop1: p49 start 896 is beyond EOD, truncated [ 3310.167028][T28506] loop1: p50 start 896 is beyond EOD, truncated [ 3310.173726][T28506] loop1: p51 start 896 is beyond EOD, truncated [ 3310.180318][T28506] loop1: p52 start 896 is beyond EOD, truncated [ 3310.186555][T28506] loop1: p53 start 896 is beyond EOD, truncated [ 3310.193067][T28506] loop1: p54 start 896 is beyond EOD, truncated [ 3310.201110][T28506] loop1: p55 start 896 is beyond EOD, truncated [ 3310.207345][T28506] loop1: p56 start 896 is beyond EOD, truncated [ 3310.213644][T28506] loop1: p57 start 896 is beyond EOD, truncated [ 3310.220345][T28506] loop1: p58 start 896 is beyond EOD, truncated [ 3310.226638][T28506] loop1: p59 start 896 is beyond EOD, truncated [ 3310.232977][T28506] loop1: p60 start 896 is beyond EOD, truncated [ 3310.239887][T28506] loop1: p61 start 896 is beyond EOD, truncated [ 3310.246322][T28506] loop1: p62 start 896 is beyond EOD, truncated [ 3310.253194][T28506] loop1: p63 start 896 is beyond EOD, truncated [ 3310.259627][T28506] loop1: p64 start 896 is beyond EOD, truncated [ 3310.265897][T28506] loop1: p65 start 896 is beyond EOD, truncated [ 3310.272376][T28506] loop1: p66 start 896 is beyond EOD, truncated [ 3310.278796][T28506] loop1: p67 start 896 is beyond EOD, truncated [ 3310.285292][T28506] loop1: p68 start 896 is beyond EOD, truncated [ 3310.291911][T28506] loop1: p69 start 896 is beyond EOD, truncated [ 3310.299150][T28506] loop1: p70 start 896 is beyond EOD, truncated [ 3310.305440][T28506] loop1: p71 start 896 is beyond EOD, truncated [ 3310.312163][T28506] loop1: p72 start 896 is beyond EOD, truncated [ 3310.318797][T28506] loop1: p73 start 896 is beyond EOD, truncated [ 3310.325088][T28506] loop1: p74 start 896 is beyond EOD, truncated [ 3310.331475][T28506] loop1: p75 start 896 is beyond EOD, truncated [ 3310.337735][T28506] loop1: p76 start 896 is beyond EOD, truncated [ 3310.344241][T28506] loop1: p77 start 896 is beyond EOD, truncated [ 3310.350542][T28506] loop1: p78 start 896 is beyond EOD, truncated [ 3310.357034][T28506] loop1: p79 start 896 is beyond EOD, truncated [ 3310.363657][T28506] loop1: p80 start 896 is beyond EOD, truncated [ 3310.370124][T28506] loop1: p81 start 896 is beyond EOD, truncated [ 3310.376374][T28506] loop1: p82 start 896 is beyond EOD, truncated [ 3310.382758][T28506] loop1: p83 start 896 is beyond EOD, truncated [ 3310.389374][T28506] loop1: p84 start 896 is beyond EOD, truncated [ 3310.395636][T28506] loop1: p85 start 896 is beyond EOD, truncated [ 3310.402340][T28506] loop1: p86 start 896 is beyond EOD, truncated [ 3310.408628][T28506] loop1: p87 start 896 is beyond EOD, truncated [ 3310.415066][T28506] loop1: p88 start 896 is beyond EOD, truncated [ 3310.421446][T28506] loop1: p89 start 896 is beyond EOD, truncated [ 3310.428364][T28506] loop1: p90 start 896 is beyond EOD, truncated [ 3310.434814][T28506] loop1: p91 start 896 is beyond EOD, truncated [ 3310.441751][T28506] loop1: p92 start 896 is beyond EOD, truncated [ 3310.448142][T28506] loop1: p93 start 896 is beyond EOD, truncated [ 3310.454504][T28506] loop1: p94 start 896 is beyond EOD, truncated [ 3310.460893][T28506] loop1: p95 start 896 is beyond EOD, truncated [ 3310.467386][T28506] loop1: p96 start 896 is beyond EOD, truncated [ 3310.473894][T28506] loop1: p97 start 896 is beyond EOD, truncated [ 3310.480307][T28506] loop1: p98 start 896 is beyond EOD, truncated [ 3310.486852][T28506] loop1: p99 start 896 is beyond EOD, truncated [ 3310.493664][T28506] loop1: p100 start 896 is beyond EOD, truncated [ 3310.500025][T28506] loop1: p101 start 896 is beyond EOD, truncated [ 3310.506422][T28506] loop1: p102 start 896 is beyond EOD, truncated [ 3310.512908][T28506] loop1: p103 start 896 is beyond EOD, truncated [ 3310.519351][T28506] loop1: p104 start 896 is beyond EOD, truncated [ 3310.526032][T28506] loop1: p105 start 896 is beyond EOD, truncated [ 3310.532431][T28506] loop1: p106 start 896 is beyond EOD, truncated [ 3310.538912][T28506] loop1: p107 start 896 is beyond EOD, truncated [ 3310.545247][T28506] loop1: p108 start 896 is beyond EOD, truncated [ 3310.551704][T28506] loop1: p109 start 896 is beyond EOD, truncated [ 3310.558100][T28506] loop1: p110 start 896 is beyond EOD, truncated [ 3310.564547][T28506] loop1: p111 start 896 is beyond EOD, truncated [ 3310.570912][T28506] loop1: p112 start 896 is beyond EOD, truncated [ 3310.577624][T28506] loop1: p113 start 896 is beyond EOD, truncated [ 3310.583979][T28506] loop1: p114 start 896 is beyond EOD, truncated [ 3310.590385][T28506] loop1: p115 start 896 is beyond EOD, truncated [ 3310.596724][T28506] loop1: p116 start 896 is beyond EOD, truncated [ 3310.603561][T28506] loop1: p117 start 896 is beyond EOD, truncated [ 3310.610040][T28506] loop1: p118 start 896 is beyond EOD, truncated [ 3310.616374][T28506] loop1: p119 start 896 is beyond EOD, truncated [ 3310.622838][T28506] loop1: p120 start 896 is beyond EOD, truncated [ 3310.630360][T28506] loop1: p121 start 896 is beyond EOD, truncated [ 3310.637405][T28506] loop1: p122 start 896 is beyond EOD, truncated [ 3310.644604][T28506] loop1: p123 start 896 is beyond EOD, truncated [ 3310.651188][T28506] loop1: p124 start 896 is beyond EOD, truncated [ 3310.657701][T28506] loop1: p125 start 896 is beyond EOD, truncated [ 3310.666767][T28506] loop1: p126 start 896 is beyond EOD, truncated [ 3310.675573][T28506] loop1: p127 start 896 is beyond EOD, truncated [ 3310.683010][T28506] loop1: p128 start 896 is beyond EOD, truncated [ 3310.689968][T28506] loop1: p129 start 896 is beyond EOD, truncated [ 3310.696501][T28506] loop1: p130 start 896 is beyond EOD, truncated [ 3310.706909][T28506] loop1: p131 start 896 is beyond EOD, truncated [ 3310.714336][T28506] loop1: p132 start 896 is beyond EOD, truncated [ 3310.720974][T28506] loop1: p133 start 896 is beyond EOD, truncated [ 3310.727459][T28506] loop1: p134 start 896 is beyond EOD, truncated [ 3310.735543][T28506] loop1: p135 start 896 is beyond EOD, truncated [ 3310.741939][T28506] loop1: p136 start 896 is beyond EOD, truncated [ 3310.749564][T28506] loop1: p137 start 896 is beyond EOD, truncated [ 3310.756166][T28506] loop1: p138 start 896 is beyond EOD, truncated [ 3310.762765][T28506] loop1: p139 start 896 is beyond EOD, truncated [ 3310.769678][T28506] loop1: p140 start 896 is beyond EOD, truncated [ 3310.775996][T28506] loop1: p141 start 896 is beyond EOD, truncated [ 3310.783181][T28506] loop1: p142 start 896 is beyond EOD, truncated [ 3310.789550][T28506] loop1: p143 start 896 is beyond EOD, truncated [ 3310.796042][T28506] loop1: p144 start 896 is beyond EOD, truncated [ 3310.802728][T28506] loop1: p145 start 896 is beyond EOD, truncated [ 3310.809233][T28506] loop1: p146 start 896 is beyond EOD, truncated [ 3310.816109][T28506] loop1: p147 start 896 is beyond EOD, truncated [ 3310.822853][T28506] loop1: p148 start 896 is beyond EOD, truncated [ 3310.829213][T28506] loop1: p149 start 896 is beyond EOD, truncated [ 3310.835740][T28506] loop1: p150 start 896 is beyond EOD, truncated [ 3310.842313][T28506] loop1: p151 start 896 is beyond EOD, truncated [ 3310.849093][T28506] loop1: p152 start 896 is beyond EOD, truncated [ 3310.855467][T28506] loop1: p153 start 896 is beyond EOD, truncated [ 3310.862022][T28506] loop1: p154 start 896 is beyond EOD, truncated [ 3310.868464][T28506] loop1: p155 start 896 is beyond EOD, truncated [ 3310.874898][T28506] loop1: p156 start 896 is beyond EOD, truncated [ 3310.882268][T28506] loop1: p157 start 896 is beyond EOD, truncated [ 3310.888895][T28506] loop1: p158 start 896 is beyond EOD, truncated [ 3310.895328][T28506] loop1: p159 start 896 is beyond EOD, truncated [ 3310.901913][T28506] loop1: p160 start 896 is beyond EOD, truncated [ 3310.908323][T28506] loop1: p161 start 896 is beyond EOD, truncated [ 3310.916220][T28506] loop1: p162 start 896 is beyond EOD, truncated [ 3310.922830][T28506] loop1: p163 start 896 is beyond EOD, truncated [ 3310.929266][T28506] loop1: p164 start 896 is beyond EOD, truncated [ 3310.935751][T28506] loop1: p165 start 896 is beyond EOD, truncated [ 3310.942567][T28506] loop1: p166 start 896 is beyond EOD, truncated [ 3310.949546][T28506] loop1: p167 start 896 is beyond EOD, truncated [ 3310.956088][T28506] loop1: p168 start 896 is beyond EOD, truncated [ 3310.962501][T28506] loop1: p169 start 896 is beyond EOD, truncated [ 3310.968884][T28506] loop1: p170 start 896 is beyond EOD, truncated [ 3310.975260][T28506] loop1: p171 start 896 is beyond EOD, truncated [ 3310.981704][T28506] loop1: p172 start 896 is beyond EOD, truncated [ 3310.988678][T28506] loop1: p173 start 896 is beyond EOD, truncated [ 3310.995088][T28506] loop1: p174 start 896 is beyond EOD, truncated [ 3311.002168][T28506] loop1: p175 start 896 is beyond EOD, truncated [ 3311.008952][T28506] loop1: p176 start 896 is beyond EOD, truncated [ 3311.015813][T28506] loop1: p177 start 896 is beyond EOD, truncated [ 3311.022703][T28506] loop1: p178 start 896 is beyond EOD, truncated [ 3311.029133][T28506] loop1: p179 start 896 is beyond EOD, truncated [ 3311.036673][T28506] loop1: p180 start 896 is beyond EOD, truncated [ 3311.043166][T28506] loop1: p181 start 896 is beyond EOD, truncated [ 3311.049659][T28506] loop1: p182 start 896 is beyond EOD, truncated [ 3311.056011][T28506] loop1: p183 start 896 is beyond EOD, truncated [ 3311.062510][T28506] loop1: p184 start 896 is beyond EOD, truncated [ 3311.069476][T28506] loop1: p185 start 896 is beyond EOD, truncated [ 3311.076181][T28506] loop1: p186 start 896 is beyond EOD, truncated [ 3311.082703][T28506] loop1: p187 start 896 is beyond EOD, truncated [ 3311.089256][T28506] loop1: p188 start 896 is beyond EOD, truncated [ 3311.095784][T28506] loop1: p189 start 896 is beyond EOD, truncated [ 3311.102247][T28506] loop1: p190 start 896 is beyond EOD, truncated [ 3311.108683][T28506] loop1: p191 start 896 is beyond EOD, truncated [ 3311.115631][T28506] loop1: p192 start 896 is beyond EOD, truncated [ 3311.123299][T28506] loop1: p193 start 896 is beyond EOD, truncated [ 3311.130033][T28506] loop1: p194 start 896 is beyond EOD, truncated [ 3311.136660][T28506] loop1: p195 start 896 is beyond EOD, truncated [ 3311.144608][T28506] loop1: p196 start 896 is beyond EOD, truncated [ 3311.151092][T28506] loop1: p197 start 896 is beyond EOD, truncated [ 3311.157749][T28506] loop1: p198 start 896 is beyond EOD, truncated [ 3311.164885][T28506] loop1: p199 start 896 is beyond EOD, truncated [ 3311.171392][T28506] loop1: p200 start 896 is beyond EOD, truncated [ 3311.177720][T28506] loop1: p201 start 896 is beyond EOD, truncated [ 3311.184096][T28506] loop1: p202 start 896 is beyond EOD, truncated [ 3311.190848][T28506] loop1: p203 start 896 is beyond EOD, truncated [ 3311.198083][T28506] loop1: p204 start 896 is beyond EOD, truncated [ 3311.204522][T28506] loop1: p205 start 896 is beyond EOD, truncated [ 3311.211107][T28506] loop1: p206 start 896 is beyond EOD, truncated [ 3311.217527][T28506] loop1: p207 start 896 is beyond EOD, truncated [ 3311.224186][T28506] loop1: p208 start 896 is beyond EOD, truncated [ 3311.231169][T28506] loop1: p209 start 896 is beyond EOD, truncated [ 3311.237613][T28506] loop1: p210 start 896 is beyond EOD, truncated [ 3311.244089][T28506] loop1: p211 start 896 is beyond EOD, truncated [ 3311.250525][T28506] loop1: p212 start 896 is beyond EOD, truncated [ 3311.256863][T28506] loop1: p213 start 896 is beyond EOD, truncated [ 3311.263244][T28506] loop1: p214 start 896 is beyond EOD, truncated [ 3311.270020][T28506] loop1: p215 start 896 is beyond EOD, truncated [ 3311.277840][T28506] loop1: p216 start 896 is beyond EOD, truncated [ 3311.285021][T28506] loop1: p217 start 896 is beyond EOD, truncated [ 3311.291615][T28506] loop1: p218 start 896 is beyond EOD, truncated [ 3311.298782][T28506] loop1: p219 start 896 is beyond EOD, truncated [ 3311.306344][T28506] loop1: p220 start 896 is beyond EOD, truncated [ 3311.313341][T28506] loop1: p221 start 896 is beyond EOD, truncated [ 3311.320683][T28506] loop1: p222 start 896 is beyond EOD, truncated [ 3311.327105][T28506] loop1: p223 start 896 is beyond EOD, truncated [ 3311.333734][T28506] loop1: p224 start 896 is beyond EOD, truncated [ 3311.340333][T28506] loop1: p225 start 896 is beyond EOD, truncated [ 3311.348741][T28506] loop1: p226 start 896 is beyond EOD, truncated [ 3311.355199][T28506] loop1: p227 start 896 is beyond EOD, truncated [ 3311.362098][T28506] loop1: p228 start 896 is beyond EOD, truncated [ 3311.368986][T28506] loop1: p229 start 896 is beyond EOD, truncated [ 3311.376696][T28506] loop1: p230 start 896 is beyond EOD, truncated [ 3311.383608][T28506] loop1: p231 start 896 is beyond EOD, truncated [ 3311.390306][T28506] loop1: p232 start 896 is beyond EOD, truncated [ 3311.396651][T28506] loop1: p233 start 896 is beyond EOD, truncated [ 3311.403235][T28506] loop1: p234 start 896 is beyond EOD, truncated [ 3311.409841][T28506] loop1: p235 start 896 is beyond EOD, truncated [ 3311.416554][T28506] loop1: p236 start 896 is beyond EOD, truncated [ 3311.422924][T28506] loop1: p237 start 896 is beyond EOD, truncated [ 3311.429478][T28506] loop1: p238 start 896 is beyond EOD, truncated [ 3311.436019][T28506] loop1: p239 start 896 is beyond EOD, truncated [ 3311.443277][T28506] loop1: p240 start 896 is beyond EOD, truncated [ 3311.450099][T28506] loop1: p241 start 896 is beyond EOD, truncated [ 3311.456484][T28506] loop1: p242 start 896 is beyond EOD, truncated [ 3311.463062][T28506] loop1: p243 start 896 is beyond EOD, truncated [ 3311.470070][T28506] loop1: p244 start 896 is beyond EOD, truncated [ 3311.476514][T28506] loop1: p245 start 896 is beyond EOD, truncated [ 3311.483491][T28506] loop1: p246 start 896 is beyond EOD, truncated [ 3311.491147][T28506] loop1: p247 start 896 is beyond EOD, truncated [ 3311.498429][T28506] loop1: p248 start 896 is beyond EOD, truncated [ 3311.505162][T28506] loop1: p249 start 896 is beyond EOD, truncated 08:05:10 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02000600000f000000000005000000008128b14700000000d59863d20000000002000f2020cc00000000ff070069000000000000000000000000000000000000000000000000000000000000000000000000000000008003000094c0000055aa", 0x60, 0x1a0}]) 08:05:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:05:10 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) 08:05:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 08:05:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe(0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000380)={{0x77359400}}) 08:05:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3311.512790][T28506] loop1: p250 start 896 is beyond EOD, truncated [ 3311.519359][T28506] loop1: p251 start 896 is beyond EOD, truncated [ 3311.528483][T28506] loop1: p252 start 896 is beyond EOD, truncated [ 3311.534984][T28506] loop1: p253 start 896 is beyond EOD, truncated [ 3311.541900][T28506] loop1: p254 start 896 is beyond EOD, truncated [ 3311.548634][T28506] loop1: p255 start 896 is beyond EOD, truncated 08:05:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x622, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 3311.685222][T28539] print_req_error: 563 callbacks suppressed [ 3311.685249][T28539] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 3311.705003][T27446] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 3311.747191][ T2502] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.758360][ T2502] buffer_io_error: 566 callbacks suppressed [ 3311.758395][ T2502] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.779049][ T2502] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 08:05:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) [ 3311.791799][ T2502] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.802372][ T2502] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.821567][ T2502] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.830175][ T2501] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.841655][ T2501] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.855422][ T2501] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.866756][ T2501] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.875728][ T2501] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.886870][ T2501] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.895536][ T2501] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.906556][ T2501] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.915279][ T2501] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.927203][ T2501] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.938591][ T2501] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 3311.949831][ T2501] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 3311.961186][ T2502] Buffer I/O error on dev loop1p1, logical block 0, async page read 08:05:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 08:05:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 08:05:10 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 3312.197435][T28552] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 [ 3312.197461][T28552] loop1: partition table partially beyond EOD, truncated [ 3312.302463][T28552] loop1: p1 size 2 extends beyond EOD, truncated [ 3312.378262][T28552] loop1: p4 start 896 is beyond EOD, truncated [ 3312.414506][T28552] loop1: p5 start 896 is beyond EOD, truncated [ 3312.448787][T28552] loop1: p6 start 896 is beyond EOD, truncated [ 3312.455198][T28552] loop1: p7 start 896 is beyond EOD, truncated [ 3312.461590][T28552] loop1: p8 start 896 is beyond EOD, truncated [ 3312.468240][T28552] loop1: p9 start 896 is beyond EOD, truncated [ 3312.474658][T28552] loop1: p10 start 896 is beyond EOD, truncated [ 3312.482312][T28552] loop1: p11 start 896 is beyond EOD, truncated [ 3312.489109][T28552] loop1: p12 start 896 is beyond EOD, truncated [ 3312.495745][T28552] loop1: p13 start 896 is beyond EOD, truncated [ 3312.505212][T28552] loop1: p14 start 896 is beyond EOD, truncated [ 3312.511827][T28552] loop1: p15 start 896 is beyond EOD, truncated [ 3312.530641][T28552] loop1: p16 start 896 is beyond EOD, truncated [ 3312.537309][T28552] loop1: p17 start 896 is beyond EOD, truncated [ 3312.543667][T28552] loop1: p18 start 896 is beyond EOD, truncated [ 3312.550721][T28552] loop1: p19 start 896 is beyond EOD, truncated [ 3312.557003][T28552] loop1: p20 start 896 is beyond EOD, truncated [ 3312.563727][T28552] loop1: p21 start 896 is beyond EOD, truncated [ 3312.570076][T28552] loop1: p22 start 896 is beyond EOD, truncated [ 3312.576325][T28552] loop1: p23 start 896 is beyond EOD, truncated [ 3312.582727][T28552] loop1: p24 start 896 is beyond EOD, truncated [ 3312.595524][T28552] loop1: p25 start 896 is beyond EOD, truncated [ 3312.612844][T28552] loop1: p26 start 896 is beyond EOD, truncated [ 3312.619904][T28552] loop1: p27 start 896 is beyond EOD, truncated [ 3312.627876][T28552] loop1: p28 start 896 is beyond EOD, truncated [ 3312.634719][T28552] loop1: p29 start 896 is beyond EOD, truncated [ 3312.657956][T28552] loop1: p30 start 896 is beyond EOD, truncated [ 3312.664418][T28552] loop1: p31 start 896 is beyond EOD, truncated [ 3312.678775][T28552] loop1: p32 start 896 is beyond EOD, truncated [ 3312.685289][T28552] loop1: p33 start 896 is beyond EOD, truncated [ 3312.692169][T28552] loop1: p34 start 896 is beyond EOD, truncated [ 3312.698933][T28552] loop1: p35 start 896 is beyond EOD, truncated [ 3312.705557][T28552] loop1: p36 start 896 is beyond EOD, truncated [ 3312.712116][T28552] loop1: p37 start 896 is beyond EOD, truncated [ 3312.718516][T28552] loop1: p38 start 896 is beyond EOD, truncated [ 3312.725419][T28552] loop1: p39 start 896 is beyond EOD, truncated [ 3312.732168][T28552] loop1: p40 start 896 is beyond EOD, truncated [ 3312.739937][T28552] loop1: p41 start 896 is beyond EOD, truncated [ 3312.746319][T28552] loop1: p42 start 896 is beyond EOD, truncated [ 3312.753519][T28552] loop1: p43 start 896 is beyond EOD, truncated [ 3312.759985][T28552] loop1: p44 start 896 is beyond EOD, truncated [ 3312.766467][T28552] loop1: p45 start 896 is beyond EOD, truncated [ 3312.773212][T28552] loop1: p46 start 896 is beyond EOD, truncated [ 3312.779716][T28552] loop1: p47 start 896 is beyond EOD, truncated [ 3312.786468][T28552] loop1: p48 start 896 is beyond EOD, truncated [ 3312.792843][T28552] loop1: p49 start 896 is beyond EOD, truncated [ 3312.799413][T28552] loop1: p50 start 896 is beyond EOD, truncated [ 3312.805687][T28552] loop1: p51 start 896 is beyond EOD, truncated [ 3312.812219][T28552] loop1: p52 start 896 is beyond EOD, truncated [ 3312.818791][T28552] loop1: p53 start 896 is beyond EOD, truncated [ 3312.825365][T28552] loop1: p54 start 896 is beyond EOD, truncated [ 3312.831838][T28552] loop1: p55 start 896 is beyond EOD, truncated [ 3312.838433][T28552] loop1: p56 start 896 is beyond EOD, truncated [ 3312.845340][T28552] loop1: p57 start 896 is beyond EOD, truncated [ 3312.851635][T28552] loop1: p58 start 896 is beyond EOD, truncated [ 3312.858347][T28552] loop1: p59 start 896 is beyond EOD, truncated [ 3312.864758][T28552] loop1: p60 start 896 is beyond EOD, truncated [ 3312.871277][T28552] loop1: p61 start 896 is beyond EOD, truncated [ 3312.877925][T28552] loop1: p62 start 896 is beyond EOD, truncated [ 3312.884176][T28552] loop1: p63 start 896 is beyond EOD, truncated [ 3312.890660][T28552] loop1: p64 start 896 is beyond EOD, truncated [ 3312.897248][T28552] loop1: p65 start 896 is beyond EOD, truncated [ 3312.903791][T28552] loop1: p66 start 896 is beyond EOD, truncated [ 3312.910261][T28552] loop1: p67 start 896 is beyond EOD, truncated [ 3312.916575][T28552] loop1: p68 start 896 is beyond EOD, truncated [ 3312.922893][T28552] loop1: p69 start 896 is beyond EOD, truncated [ 3312.929193][T28552] loop1: p70 start 896 is beyond EOD, truncated [ 3312.935766][T28552] loop1: p71 start 896 is beyond EOD, truncated [ 3312.942116][T28552] loop1: p72 start 896 is beyond EOD, truncated [ 3312.948640][T28552] loop1: p73 start 896 is beyond EOD, truncated [ 3312.955934][T28552] loop1: p74 start 896 is beyond EOD, truncated [ 3312.962318][T28552] loop1: p75 start 896 is beyond EOD, truncated [ 3312.968781][T28552] loop1: p76 start 896 is beyond EOD, truncated [ 3312.975089][T28552] loop1: p77 start 896 is beyond EOD, truncated [ 3312.981477][T28552] loop1: p78 start 896 is beyond EOD, truncated [ 3312.987873][T28552] loop1: p79 start 896 is beyond EOD, truncated [ 3312.994347][T28552] loop1: p80 start 896 is beyond EOD, truncated [ 3313.000709][T28552] loop1: p81 start 896 is beyond EOD, truncated [ 3313.007183][T28552] loop1: p82 start 896 is beyond EOD, truncated [ 3313.013698][T28552] loop1: p83 start 896 is beyond EOD, truncated [ 3313.020201][T28552] loop1: p84 start 896 is beyond EOD, truncated [ 3313.027159][T28552] loop1: p85 start 896 is beyond EOD, truncated [ 3313.033574][T28552] loop1: p86 start 896 is beyond EOD, truncated [ 3313.039892][T28552] loop1: p87 start 896 is beyond EOD, truncated [ 3313.046540][T28552] loop1: p88 start 896 is beyond EOD, truncated [ 3313.052898][T28552] loop1: p89 start 896 is beyond EOD, truncated [ 3313.059457][T28552] loop1: p90 start 896 is beyond EOD, truncated [ 3313.066394][T28552] loop1: p91 start 896 is beyond EOD, truncated [ 3313.072786][T28552] loop1: p92 start 896 is beyond EOD, truncated [ 3313.079138][T28552] loop1: p93 start 896 is beyond EOD, truncated [ 3313.085434][T28552] loop1: p94 start 896 is beyond EOD, truncated [ 3313.091713][T28552] loop1: p95 start 896 is beyond EOD, truncated [ 3313.098176][T28552] loop1: p96 start 896 is beyond EOD, truncated [ 3313.104522][T28552] loop1: p97 start 896 is beyond EOD, truncated [ 3313.111575][T28552] loop1: p98 start 896 is beyond EOD, truncated [ 3313.118273][T28552] loop1: p99 start 896 is beyond EOD, truncated [ 3313.124519][T28552] loop1: p100 start 896 is beyond EOD, truncated [ 3313.131159][T28552] loop1: p101 start 896 is beyond EOD, truncated [ 3313.137733][T28552] loop1: p102 start 896 is beyond EOD, truncated [ 3313.144152][T28552] loop1: p103 start 896 is beyond EOD, truncated [ 3313.150633][T28552] loop1: p104 start 896 is beyond EOD, truncated [ 3313.156967][T28552] loop1: p105 start 896 is beyond EOD, truncated [ 3313.163619][T28552] loop1: p106 start 896 is beyond EOD, truncated [ 3313.170146][T28552] loop1: p107 start 896 is beyond EOD, truncated [ 3313.176526][T28552] loop1: p108 start 896 is beyond EOD, truncated [ 3313.183210][T28552] loop1: p109 start 896 is beyond EOD, truncated [ 3313.189757][T28552] loop1: p110 start 896 is beyond EOD, truncated [ 3313.196088][T28552] loop1: p111 start 896 is beyond EOD, truncated [ 3313.202614][T28552] loop1: p112 start 896 is beyond EOD, truncated [ 3313.209125][T28552] loop1: p113 start 896 is beyond EOD, truncated [ 3313.215450][T28552] loop1: p114 start 896 is beyond EOD, truncated [ 3313.222047][T28552] loop1: p115 start 896 is beyond EOD, truncated [ 3313.228546][T28552] loop1: p116 start 896 is beyond EOD, truncated [ 3313.235205][T28552] loop1: p117 start 896 is beyond EOD, truncated [ 3313.241852][T28552] loop1: p118 start 896 is beyond EOD, truncated [ 3313.248281][T28552] loop1: p119 start 896 is beyond EOD, truncated [ 3313.254612][T28552] loop1: p120 start 896 is beyond EOD, truncated [ 3313.261080][T28552] loop1: p121 start 896 is beyond EOD, truncated [ 3313.267464][T28552] loop1: p122 start 896 is beyond EOD, truncated [ 3313.274127][T28552] loop1: p123 start 896 is beyond EOD, truncated [ 3313.280560][T28552] loop1: p124 start 896 is beyond EOD, truncated [ 3313.287120][T28552] loop1: p125 start 896 is beyond EOD, truncated [ 3313.293776][T28552] loop1: p126 start 896 is beyond EOD, truncated [ 3313.300426][T28552] loop1: p127 start 896 is beyond EOD, truncated [ 3313.306770][T28552] loop1: p128 start 896 is beyond EOD, truncated [ 3313.313312][T28552] loop1: p129 start 896 is beyond EOD, truncated [ 3313.319928][T28552] loop1: p130 start 896 is beyond EOD, truncated [ 3313.326549][T28552] loop1: p131 start 896 is beyond EOD, truncated [ 3313.333155][T28552] loop1: p132 start 896 is beyond EOD, truncated [ 3313.339611][T28552] loop1: p133 start 896 is beyond EOD, truncated [ 3313.346037][T28552] loop1: p134 start 896 is beyond EOD, truncated [ 3313.352686][T28552] loop1: p135 start 896 is beyond EOD, truncated [ 3313.359806][T28552] loop1: p136 start 896 is beyond EOD, truncated [ 3313.366413][T28552] loop1: p137 start 896 is beyond EOD, truncated [ 3313.373285][T28552] loop1: p138 start 896 is beyond EOD, truncated [ 3313.379709][T28552] loop1: p139 start 896 is beyond EOD, truncated [ 3313.386220][T28552] loop1: p140 start 896 is beyond EOD, truncated [ 3313.392791][T28552] loop1: p141 start 896 is beyond EOD, truncated [ 3313.399228][T28552] loop1: p142 start 896 is beyond EOD, truncated [ 3313.405665][T28552] loop1: p143 start 896 is beyond EOD, truncated [ 3313.412054][T28552] loop1: p144 start 896 is beyond EOD, truncated [ 3313.418775][T28552] loop1: p145 start 896 is beyond EOD, truncated [ 3313.425178][T28552] loop1: p146 start 896 is beyond EOD, truncated [ 3313.431549][T28552] loop1: p147 start 896 is beyond EOD, truncated [ 3313.438700][T28552] loop1: p148 start 896 is beyond EOD, truncated [ 3313.445043][T28552] loop1: p149 start 896 is beyond EOD, truncated [ 3313.451735][T28552] loop1: p150 start 896 is beyond EOD, truncated [ 3313.458228][T28552] loop1: p151 start 896 is beyond EOD, truncated [ 3313.464691][T28552] loop1: p152 start 896 is beyond EOD, truncated [ 3313.471090][T28552] loop1: p153 start 896 is beyond EOD, truncated [ 3313.477889][T28552] loop1: p154 start 896 is beyond EOD, truncated [ 3313.484433][T28552] loop1: p155 start 896 is beyond EOD, truncated [ 3313.491000][T28552] loop1: p156 start 896 is beyond EOD, truncated [ 3313.499126][T28552] loop1: p157 start 896 is beyond EOD, truncated [ 3313.505517][T28552] loop1: p158 start 896 is beyond EOD, truncated [ 3313.511889][T28552] loop1: p159 start 896 is beyond EOD, truncated [ 3313.518690][T28552] loop1: p160 start 896 is beyond EOD, truncated [ 3313.525070][T28552] loop1: p161 start 896 is beyond EOD, truncated [ 3313.531571][T28552] loop1: p162 start 896 is beyond EOD, truncated [ 3313.538793][T28552] loop1: p163 start 896 is beyond EOD, truncated [ 3313.545242][T28552] loop1: p164 start 896 is beyond EOD, truncated [ 3313.551710][T28552] loop1: p165 start 896 is beyond EOD, truncated [ 3313.558637][T28552] loop1: p166 start 896 is beyond EOD, truncated [ 3313.565236][T28552] loop1: p167 start 896 is beyond EOD, truncated [ 3313.571659][T28552] loop1: p168 start 896 is beyond EOD, truncated [ 3313.578076][T28552] loop1: p169 start 896 is beyond EOD, truncated [ 3313.584395][T28552] loop1: p170 start 896 is beyond EOD, truncated [ 3313.590783][T28552] loop1: p171 start 896 is beyond EOD, truncated [ 3313.597314][T28552] loop1: p172 start 896 is beyond EOD, truncated [ 3313.603957][T28552] loop1: p173 start 896 is beyond EOD, truncated [ 3313.610611][T28552] loop1: p174 start 896 is beyond EOD, truncated [ 3313.616999][T28552] loop1: p175 start 896 is beyond EOD, truncated [ 3313.623762][T28552] loop1: p176 start 896 is beyond EOD, truncated [ 3313.630309][T28552] loop1: p177 start 896 is beyond EOD, truncated [ 3313.640597][T28552] loop1: p178 start 896 is beyond EOD, truncated [ 3313.647297][T28552] loop1: p179 start 896 is beyond EOD, truncated [ 3313.653713][T28552] loop1: p180 start 896 is beyond EOD, truncated [ 3313.660835][T28552] loop1: p181 start 896 is beyond EOD, truncated [ 3313.667443][T28552] loop1: p182 start 896 is beyond EOD, truncated [ 3313.673835][T28552] loop1: p183 start 896 is beyond EOD, truncated [ 3313.680424][T28552] loop1: p184 start 896 is beyond EOD, truncated [ 3313.687007][T28552] loop1: p185 start 896 is beyond EOD, truncated [ 3313.693503][T28552] loop1: p186 start 896 is beyond EOD, truncated [ 3313.699974][T28552] loop1: p187 start 896 is beyond EOD, truncated [ 3313.706849][T28552] loop1: p188 start 896 is beyond EOD, truncated [ 3313.714912][T28552] loop1: p189 start 896 is beyond EOD, truncated [ 3313.721550][T28552] loop1: p190 start 896 is beyond EOD, truncated [ 3313.728316][T28552] loop1: p191 start 896 is beyond EOD, truncated [ 3313.734719][T28552] loop1: p192 start 896 is beyond EOD, truncated [ 3313.742378][T28552] loop1: p193 start 896 is beyond EOD, truncated [ 3313.748735][T28552] loop1: p194 start 896 is beyond EOD, truncated [ 3313.755436][T28552] loop1: p195 start 896 is beyond EOD, truncated [ 3313.761810][T28552] loop1: p196 start 896 is beyond EOD, truncated [ 3313.768218][T28552] loop1: p197 start 896 is beyond EOD, truncated [ 3313.774583][T28552] loop1: p198 start 896 is beyond EOD, truncated [ 3313.780963][T28552] loop1: p199 start 896 is beyond EOD, truncated [ 3313.787703][T28552] loop1: p200 start 896 is beyond EOD, truncated [ 3313.794123][T28552] loop1: p201 start 896 is beyond EOD, truncated [ 3313.800992][T28552] loop1: p202 start 896 is beyond EOD, truncated [ 3313.807429][T28552] loop1: p203 start 896 is beyond EOD, truncated [ 3313.814035][T28552] loop1: p204 start 896 is beyond EOD, truncated [ 3313.820413][T28552] loop1: p205 start 896 is beyond EOD, truncated [ 3313.827695][T28552] loop1: p206 start 896 is beyond EOD, truncated [ 3313.834456][T28552] loop1: p207 start 896 is beyond EOD, truncated [ 3313.841052][T28552] loop1: p208 start 896 is beyond EOD, truncated [ 3313.847662][T28552] loop1: p209 start 896 is beyond EOD, truncated [ 3313.854626][T28552] loop1: p210 start 896 is beyond EOD, truncated [ 3313.861124][T28552] loop1: p211 start 896 is beyond EOD, truncated [ 3313.867734][T28552] loop1: p212 start 896 is beyond EOD, truncated [ 3313.874258][T28552] loop1: p213 start 896 is beyond EOD, truncated [ 3313.880947][T28552] loop1: p214 start 896 is beyond EOD, truncated [ 3313.887311][T28552] loop1: p215 start 896 is beyond EOD, truncated [ 3313.893663][T28552] loop1: p216 start 896 is beyond EOD, truncated [ 3313.900098][T28552] loop1: p217 start 896 is beyond EOD, truncated [ 3313.906422][T28552] loop1: p218 start 896 is beyond EOD, truncated [ 3313.913154][T28552] loop1: p219 start 896 is beyond EOD, truncated [ 3313.919808][T28552] loop1: p220 start 896 is beyond EOD, truncated [ 3313.926147][T28552] loop1: p221 start 896 is beyond EOD, truncated [ 3313.932695][T28552] loop1: p222 start 896 is beyond EOD, truncated [ 3313.939271][T28552] loop1: p223 start 896 is beyond EOD, truncated [ 3313.945933][T28552] loop1: p224 start 896 is beyond EOD, truncated [ 3313.952315][T28552] loop1: p225 start 896 is beyond EOD, truncated [ 3313.958751][T28552] loop1: p226 start 896 is beyond EOD, truncated [ 3313.965094][T28552] loop1: p227 start 896 is beyond EOD, truncated [ 3313.971462][T28552] loop1: p228 start 896 is beyond EOD, truncated [ 3313.978218][T28552] loop1: p229 start 896 is beyond EOD, truncated [ 3313.984637][T28552] loop1: p230 start 896 is beyond EOD, truncated [ 3313.991036][T28552] loop1: p231 start 896 is beyond EOD, truncated [ 3313.997380][T28552] loop1: p232 start 896 is beyond EOD, truncated [ 3314.003813][T28552] loop1: p233 start 896 is beyond EOD, truncated [ 3314.010262][T28552] loop1: p234 start 896 is beyond EOD, truncated [ 3314.016684][T28552] loop1: p235 start 896 is beyond EOD, truncated [ 3314.023147][T28552] loop1: p236 start 896 is beyond EOD, truncated [ 3314.029530][T28552] loop1: p237 start 896 is beyond EOD, truncated [ 3314.035859][T28552] loop1: p238 start 896 is beyond EOD, truncated [ 3314.042234][T28552] loop1: p239 start 896 is beyond EOD, truncated [ 3314.048675][T28552] loop1: p240 start 896 is beyond EOD, truncated [ 3314.055011][T28552] loop1: p241 start 896 is beyond EOD, truncated [ 3314.061369][T28552] loop1: p242 start 896 is beyond EOD, truncated [ 3314.067799][T28552] loop1: p243 start 896 is beyond EOD, truncated [ 3314.074276][T28552] loop1: p244 start 896 is beyond EOD, truncated [ 3314.081487][T28552] loop1: p245 start 896 is beyond EOD, truncated [ 3314.087872][T28552] loop1: p246 start 896 is beyond EOD, truncated [ 3314.094258][T28552] loop1: p247 start 896 is beyond EOD, truncated [ 3314.100819][T28552] loop1: p248 start 896 is beyond EOD, truncated [ 3314.107187][T28552] loop1: p249 start 896 is beyond EOD, truncated [ 3314.113572][T28552] loop1: p250 start 896 is beyond EOD, truncated [ 3314.120120][T28552] loop1: p251 start 896 is beyond EOD, truncated [ 3314.126502][T28552] loop1: p252 start 896 is beyond EOD, truncated [ 3314.132922][T28552] loop1: p253 start 896 is beyond EOD, truncated [ 3314.139342][T28552] loop1: p254 start 896 is beyond EOD, truncated [ 3314.145679][T28552] loop1: p255 start 896 is beyond EOD, truncated 08:05:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) dup3(r2, r3, 0x0) 08:05:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f0000000000)) 08:05:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 08:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r1, 0x1c3, 0x0, 0x0, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 08:05:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d751890fe532e3f"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:05:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) [ 3314.347901][T27446] __loop_clr_fd: partition scan of loop1 failed (rc=-16) [ 3314.425137][T28593] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 3314.455521][T28597] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:05:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r1, 0x1c3, 0x0, 0x0, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 08:05:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) dup3(r2, r3, 0x0) 08:05:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[]], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x6, 0x5, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 08:05:13 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d751890fe532e3f"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 3314.691018][T28607] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:05:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r1, 0x1c3, 0x0, 0x0, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) 08:05:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:05:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) [ 3315.063630][T28626] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:05:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006500010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) dup3(r2, r3, 0x0) 08:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, r1, 0x1c3, 0x0, 0x0, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) [ 3315.200706][T28631] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d751890fe532e3f"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 3315.286833][T28638] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) 08:05:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 3315.409542][T28645] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 08:05:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006500010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001500)=ANY=[@ANYBLOB="1c0000001d00fbff00000000000008006b00000008001301", @ANYRES32=0x0], 0x1c}, 0x1, 0x68}, 0x0) [ 3315.629189][T28656] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:14 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d751890fe532e3f"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000180), 0x24, 0x0) dup3(r2, r3, 0x0) 08:05:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) [ 3315.804081][T28664] netlink: 'syz-executor.1': attribute type 275 has an invalid length. 08:05:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 08:05:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006500010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:05:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001500)=ANY=[@ANYBLOB="1c0000001d00fbff00000000000008006b00000008001301", @ANYRES32=0x0], 0x1c}, 0x1, 0x68}, 0x0) 08:05:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) splice(r1, 0x0, r2, 0x0, 0xfffd, 0x0) [ 3316.018641][T28676] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:14 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x308, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:05:14 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040107031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 3316.128799][T28682] netlink: 'syz-executor.1': attribute type 275 has an invalid length. 08:05:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 08:05:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000006500010700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000000000008000b00c9000000"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001500)=ANY=[@ANYBLOB="1c0000001d00fbff00000000000008006b00000008001301", @ANYRES32=0x0], 0x1c}, 0x1, 0x68}, 0x0) [ 3316.266025][T28691] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000100)="b805000000b9510000003e0f01c80f46a78900000066ba2100b0677666ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b80800e38ed0d00f38806f000f011c2666b8bf0086d804", 0x50}], 0xaaaaaaaaaaaaab3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x101080, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000200)=0x3ff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) [ 3316.462894][T28699] netlink: 'syz-executor.1': attribute type 275 has an invalid length. 08:05:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001500)=ANY=[@ANYBLOB="1c0000001d00fbff00000000000008006b00000008001301", @ANYRES32=0x0], 0x1c}, 0x1, 0x68}, 0x0) [ 3316.557938][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 3316.563747][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:05:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 08:05:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000100)="b805000000b9510000003e0f01c80f46a78900000066ba2100b0677666ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b80800e38ed0d00f38806f000f011c2666b8bf0086d804", 0x50}], 0xaaaaaaaaaaaaab3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) [ 3316.706483][T28715] netlink: 'syz-executor.1': attribute type 275 has an invalid length. 08:05:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 08:05:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 08:05:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x101080, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000200)=0x3ff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 08:05:15 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 08:05:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 08:05:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000100)="b805000000b9510000003e0f01c80f46a78900000066ba2100b0677666ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b80800e38ed0d00f38806f000f011c2666b8bf0086d804", 0x50}], 0xaaaaaaaaaaaaab3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 08:05:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 08:05:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 08:05:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 08:05:16 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 08:05:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000100)="b805000000b9510000003e0f01c80f46a78900000066ba2100b0677666ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b80800e38ed0d00f38806f000f011c2666b8bf0086d804", 0x50}], 0xaaaaaaaaaaaaab3, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:05:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'bridge_slave_1\x00', @random="01003a1e2410"}) 08:05:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 08:05:16 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x101080, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000200)=0x3ff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 08:05:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="84"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 08:05:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x32, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}}, 0x0) 08:05:16 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c9ff05a83380901aeeba6a468acc0159117074b79e3eae14d824500eef64107f2ce8e640653058270aa2695952d83c594a125159b91f5ef4021dfcdb74078938059110bd142f3c312c6ecfa636c2567683920c19b877c15b8b56a570369b4a3f1d5c222e90a05b5fbfad863ae8a14c85cf21dc7ae5e1ed8ee86c42b4c4b52f5f951d46e18aaa93e909ccf37a43455b24102c998836b67ed7064869a18b2d66a5a45630aad8094ca93f6085a68197469c0ab01a37f699b9cc9"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:16 executing program 1: shmctl$IPC_RMID(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) epoll_create1(0x80000) preadv(r1, &(0x7f0000000c40)=[{&(0x7f0000000a80)=""/132}, {&(0x7f0000000b40)=""/195}], 0x3c6, 0x0) clock_getres(0x0, &(0x7f00000001c0)) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007900)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, "bf329ee90034fe680d25bc171081714c7e4396b4f0a9a54b1ba9f2d30dc7798e1d8fd8446740071f613f0a031c7a6b6dba2f3a43ae52e3480593d3302efeb74e7c0f9b8e9789dd8ad62064c0576b165a"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f00000077c0)=[{{0x0, 0x0, 0x0}, 0xbd6e}], 0x1, 0x2, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x2}}, 0xa) 08:05:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000001) 08:05:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="84"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 08:05:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185503, 0x0) 08:05:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet(0x2, 0xa15caa8d75fd1f17, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x32, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x7, 0x0, 0x6}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r2 = dup(0xffffffffffffffff) sysfs$2(0x2, 0xfe, &(0x7f0000000180)=""/32) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r4 = dup(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r4, 0x40405515, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x40200, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r2, 0x80000) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x7, 0x80000000, 0xac0}) r6 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x101080, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000200)=0x3ff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x0, @initdev}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x400000, 0x3, &(0x7f0000bff000/0x400000)=nil) 08:05:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="84"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 08:05:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000019000504ed0080647e6394f20100d2000500f8371b8a6a043bcd736da90511407f480f0003000b000000", 0x2e}], 0x1}, 0x0) [ 3318.774623][T28792] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) 08:05:17 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185503, 0x0) [ 3318.873587][T28823] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. [ 3318.904205][T28792] FAT-fs (loop0): Filesystem has been set read-only [ 3318.928466][T28792] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 08:05:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000001) 08:05:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000019000504ed0080647e6394f20100d2000500f8371b8a6a043bcd736da90511407f480f0003000b000000", 0x2e}], 0x1}, 0x0) 08:05:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="84"], 0x1}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010005, 0x0) 08:05:18 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:18 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185503, 0x0) [ 3319.250426][T28839] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 08:05:18 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000019000504ed0080647e6394f20100d2000500f8371b8a6a043bcd736da90511407f480f0003000b000000", 0x2e}], 0x1}, 0x0) 08:05:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185503, 0x0) [ 3319.622524][T28857] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 08:05:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000019000504ed0080647e6394f20100d2000500f8371b8a6a043bcd736da90511407f480f0003000b000000", 0x2e}], 0x1}, 0x0) 08:05:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000001) [ 3319.917019][T28868] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 08:05:18 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:05:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x50}}, 0x0) [ 3319.999159][T28850] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 3320.023205][T28850] FAT-fs (loop0): Filesystem has been set read-only [ 3320.092192][T28850] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 3320.243533][T28879] IPVS: ftp: loaded support on port[0] = 21 08:05:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x50}}, 0x0) 08:05:19 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001400)=ANY=[], 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000013c0)={'ip6gre0\x00', 0x100}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) socket$kcm(0x2, 0x5, 0x84) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1024}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001540)={0x1, 0x47, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x80, 0xfffffffffffffffd}, r3, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40286608, 0x20000001) 08:05:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x50}}, 0x0) 08:05:19 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x8}]}}}]}, 0x50}}, 0x0) [ 3321.042166][T28879] IPVS: ftp: loaded support on port[0] = 21 [ 3321.177905][ T1061] tipc: TX() has been purged, node left! 08:05:20 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:20 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) [ 3321.605510][T28889] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 3321.696744][T28889] FAT-fs (loop0): Filesystem has been set read-only [ 3321.748009][T28889] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 08:05:20 executing program 5: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:22 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:22 executing program 0: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x13d) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 08:05:22 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:22 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:22 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 08:05:22 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) [ 3323.579183][T28943] IPVS: ftp: loaded support on port[0] = 21 [ 3323.915102][T28935] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 3323.936843][T28935] FAT-fs (loop0): Filesystem has been set read-only [ 3323.956797][T28935] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 08:05:22 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) [ 3324.801746][ T1061] tipc: TX() has been purged, node left! 08:05:23 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000100)) 08:05:23 executing program 3: unshare(0x46000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8000008031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 3325.357255][T28980] IPVS: ftp: loaded support on port[0] = 21 [ 3325.535375][T28970] ================================================================== [ 3325.544165][T28970] BUG: KCSAN: data-race in iomap_dio_bio_actor / iomap_dio_bio_end_io [ 3325.552355][T28970] [ 3325.554715][T28970] read to 0xffff888121b9b224 of 4 bytes by interrupt on cpu 1: [ 3325.562619][T28970] iomap_dio_bio_end_io+0x4c/0x2b0 [ 3325.567836][T28970] bio_endio+0x2fa/0x400 [ 3325.572211][T28970] blk_update_request+0x427/0x7b0 [ 3325.577261][T28970] scsi_end_request+0x6b/0x360 [ 3325.582052][T28970] scsi_io_completion+0x11d/0xc80 [ 3325.587093][T28970] scsi_finish_command+0x283/0x380 [ 3325.592224][T28970] scsi_softirq_done+0x259/0x280 [ 3325.597183][T28970] blk_done_softirq+0x1eb/0x250 [ 3325.602054][T28970] __do_softirq+0x115/0x33f [ 3325.606576][T28970] irq_exit+0xbb/0xe0 [ 3325.610579][T28970] do_IRQ+0x81/0x130 [ 3325.614974][T28970] ret_from_intr+0x0/0x21 [ 3325.619476][T28970] preempt_schedule_irq+0x4d/0x90 [ 3325.624547][T28970] restore_regs_and_return_to_kernel+0x0/0x25 [ 3325.630636][T28970] write_comp_data+0x17/0x70 [ 3325.635247][T28970] blk_rq_merge_ok+0x12c/0x330 [ 3325.640152][T28970] blk_attempt_plug_merge+0x10a/0x210 [ 3325.645545][T28970] blk_mq_make_request+0x87c/0xf60 [ 3325.650682][T28970] generic_make_request+0x196/0x700 [ 3325.655901][T28970] submit_bio+0x96/0x3c0 [ 3325.660164][T28970] iomap_dio_submit_bio.isra.0+0xfc/0x120 [ 3325.666517][T28970] iomap_dio_bio_actor+0x40a/0x960 [ 3325.672546][T28970] iomap_dio_actor+0x87/0x3a0 [ 3325.677324][T28970] iomap_apply+0x20d/0x6a0 [ 3325.681773][T28970] iomap_dio_rw+0x67e/0x9a0 [ 3325.686305][T28970] ext4_file_write_iter+0xc38/0xd40 [ 3325.691518][T28970] new_sync_write+0x388/0x4a0 [ 3325.696235][T28970] __vfs_write+0xb1/0xc0 [ 3325.700508][T28970] vfs_write+0x18a/0x390 [ 3325.704958][T28970] ksys_write+0xd5/0x1b0 [ 3325.709315][T28970] __x64_sys_write+0x4c/0x60 [ 3325.713945][T28970] do_syscall_64+0xcc/0x3a0 [ 3325.718671][T28970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3325.725193][T28970] [ 3325.727568][T28970] write to 0xffff888121b9b224 of 4 bytes by task 28970 on cpu 0: [ 3325.735864][T28970] iomap_dio_bio_actor+0x6dc/0x960 [ 3325.741876][T28970] iomap_dio_actor+0x87/0x3a0 [ 3325.748193][T28970] iomap_apply+0x20d/0x6a0 [ 3325.752826][T28970] iomap_dio_rw+0x67e/0x9a0 [ 3325.757524][T28970] ext4_file_write_iter+0xc38/0xd40 [ 3325.763212][T28970] new_sync_write+0x388/0x4a0 [ 3325.767928][T28970] __vfs_write+0xb1/0xc0 [ 3325.772215][T28970] vfs_write+0x18a/0x390 [ 3325.776478][T28970] ksys_write+0xd5/0x1b0 [ 3325.781004][T28970] __x64_sys_write+0x4c/0x60 [ 3325.785694][T28970] do_syscall_64+0xcc/0x3a0 [ 3325.790295][T28970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3325.796705][T28970] [ 3325.799067][T28970] Reported by Kernel Concurrency Sanitizer on: [ 3325.805514][T28970] CPU: 0 PID: 28970 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 3325.814278][T28970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3325.826168][T28970] ================================================================== [ 3325.834254][T28970] Kernel panic - not syncing: panic_on_warn set ... [ 3325.840950][T28970] CPU: 0 PID: 28970 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 3325.850238][T28970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 3325.860416][T28970] Call Trace: [ 3325.863731][T28970] dump_stack+0x11d/0x181 [ 3325.868095][T28970] panic+0x210/0x640 [ 3325.872003][T28970] ? vprintk_func+0x8d/0x140 [ 3325.876615][T28970] kcsan_report.cold+0xc/0xd [ 3325.881224][T28970] kcsan_setup_watchpoint+0x3fe/0x460 [ 3325.887180][T28970] __tsan_unaligned_write4+0xc7/0x110 [ 3325.893024][T28970] iomap_dio_bio_actor+0x6dc/0x960 [ 3325.898279][T28970] iomap_dio_actor+0x87/0x3a0 [ 3325.902989][T28970] iomap_apply+0x20d/0x6a0 [ 3325.907429][T28970] ? iomap_dio_bio_actor+0x960/0x960 [ 3325.913206][T28970] iomap_dio_rw+0x67e/0x9a0 [ 3325.917723][T28970] ? iomap_dio_bio_actor+0x960/0x960 [ 3325.923020][T28970] ? preempt_count_add+0x48/0xb0 [ 3325.928002][T28970] ext4_file_write_iter+0xc38/0xd40 [ 3325.933950][T28970] ? ext4_file_write_iter+0xc38/0xd40 [ 3325.939529][T28970] ? iov_iter_init+0xe2/0x120 [ 3325.944768][T28970] new_sync_write+0x388/0x4a0 [ 3325.949606][T28970] ? __rcu_read_unlock+0x66/0x3d0 [ 3325.954800][T28970] __vfs_write+0xb1/0xc0 [ 3325.959101][T28970] vfs_write+0x18a/0x390 [ 3325.963578][T28970] ksys_write+0xd5/0x1b0 [ 3325.967856][T28970] __x64_sys_write+0x4c/0x60 [ 3325.972961][T28970] do_syscall_64+0xcc/0x3a0 [ 3325.977500][T28970] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 3325.983593][T28970] RIP: 0033:0x45a919 [ 3325.987508][T28970] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 3326.007603][T28970] RSP: 002b:00007fbe0d1e4c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 3326.016036][T28970] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a919 [ 3326.024452][T28970] RDX: 000000010000000d RSI: 0000000020000000 RDI: 0000000000000005 [ 3326.032561][T28970] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 3326.040628][T28970] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe0d1e56d4 [ 3326.048608][T28970] R13: 00000000004cbe2e R14: 00000000004e5ae8 R15: 00000000ffffffff [ 3326.058096][T28970] Kernel Offset: disabled [ 3326.062609][T28970] Rebooting in 86400 seconds..