[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.790822][ T26] audit: type=1800 audit(1572053274.195:25): pid=7066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 37.820410][ T26] audit: type=1800 audit(1572053274.205:26): pid=7066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 37.844777][ T26] audit: type=1800 audit(1572053274.205:27): pid=7066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. 2019/10/26 01:28:04 fuzzer started 2019/10/26 01:28:06 dialing manager at 10.128.0.105:32811 2019/10/26 01:28:12 syscalls: 2533 2019/10/26 01:28:12 code coverage: enabled 2019/10/26 01:28:12 comparison tracing: enabled 2019/10/26 01:28:12 extra coverage: extra coverage is not supported by the kernel 2019/10/26 01:28:12 setuid sandbox: enabled 2019/10/26 01:28:12 namespace sandbox: enabled 2019/10/26 01:28:12 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/26 01:28:12 fault injection: enabled 2019/10/26 01:28:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/26 01:28:12 net packet injection: enabled 2019/10/26 01:28:12 net device setup: enabled 2019/10/26 01:28:12 concurrency sanitizer: enabled syzkaller login: [ 56.642190][ T7230] KCSAN: could not find function: 'poll_schedule_timeout' 2019/10/26 01:28:29 adding functions to KCSAN blacklist: 'poll_schedule_timeout' '__perf_event_overflow' 'tomoyo_supervisor' 'echo_char' 'dd_has_work' 'tick_nohz_idle_stop_tick' 'xas_find_marked' '__ext4_new_inode' 'xas_clear_mark' 'shmem_file_read_iter' 'generic_fillattr' 'task_dump_owner' 'osq_lock' 'copy_process' 'tcp_poll' 'tick_sched_do_timer' 'add_timer' 'do_nanosleep' 'schedule_hrtimeout_range_clock' '__snd_rawmidi_transmit_ack' 'ext4_nonda_switch' 'atime_needs_update' 'ext4_mb_good_group' 'do_syslog' 'ext4_mark_iloc_dirty' 'mm_update_next_owner' 'p9_poll_workfn' 'common_perm_cond' 'unix_release_sock' 'rcu_gp_fqs_check_wake' 'find_next_bit' 'taskstats_exit' 'ktime_get_seconds' 'add_timer_on' 'sit_tunnel_xmit' 'blk_mq_sched_dispatch_requests' '__nf_ct_refresh_acct' 'generic_write_end' 'skb_dequeue' '__hrtimer_run_queues' 'ktime_get_real_seconds' 'pipe_poll' 'pid_update_inode' 'blk_mq_get_request' '__tcp_select_window' 'generic_permission' 'tick_do_update_jiffies64' 'vm_area_dup' '__dev_queue_xmit' '__rb_erase_color' '__splice_from_pipe' 'blk_mq_dispatch_rq_list' 'pipe_wait' 'timer_clear_idle' 'unix_notinflight' 'snd_ctl_notify' 'ext4_free_inode' 'ep_poll' 'update_defense_level' 'snd_seq_check_queue' 'tcp_add_backlog' 'mod_timer' 'run_timer_softirq' 'find_get_pages_range_tag' 'ext4_has_free_clusters' 'wbt_issue' '__dentry_kill' 'smpboot_thread_fn' 01:31:21 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 01:31:21 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@usrjquota='usrjquota'}]}) [ 245.244630][ T7234] IPVS: ftp: loaded support on port[0] = 21 [ 245.416763][ T7234] chnl_net:caif_netlink_parms(): no params data found [ 245.438941][ T7237] IPVS: ftp: loaded support on port[0] = 21 [ 245.506530][ T7234] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.513836][ T7234] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.521905][ T7234] device bridge_slave_0 entered promiscuous mode [ 245.537778][ T7234] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.547813][ T7234] bridge0: port 2(bridge_slave_1) entered disabled state 01:31:21 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x80) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='et/pfkey\xf1\x00\x00L\x00', 0x0, 0x0) tkill(r0, 0x3000000000016) [ 245.556367][ T7234] device bridge_slave_1 entered promiscuous mode [ 245.629144][ T7234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.649917][ T7234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.666213][ T7237] chnl_net:caif_netlink_parms(): no params data found [ 245.705532][ T7234] team0: Port device team_slave_0 added [ 245.712334][ T7234] team0: Port device team_slave_1 added [ 245.731935][ T7237] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.739284][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.747814][ T7237] device bridge_slave_0 entered promiscuous mode [ 245.786188][ T7237] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.793798][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.801788][ T7237] device bridge_slave_1 entered promiscuous mode 01:31:22 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e00", @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 245.866063][ T7234] device hsr_slave_0 entered promiscuous mode [ 245.903278][ T7234] device hsr_slave_1 entered promiscuous mode [ 246.030177][ T7240] IPVS: ftp: loaded support on port[0] = 21 [ 246.074211][ T7237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.130363][ T7237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.157617][ T7234] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.164722][ T7234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.172053][ T7234] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.179128][ T7234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.278194][ T7237] team0: Port device team_slave_0 added [ 246.305183][ T7258] IPVS: ftp: loaded support on port[0] = 21 [ 246.330522][ T7237] team0: Port device team_slave_1 added [ 246.416129][ T7234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.474289][ T7264] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.485175][ T7264] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.565181][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.612120][ T7234] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.677798][ T7237] device hsr_slave_0 entered promiscuous mode 01:31:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000000040), 0x4) [ 246.724968][ T7237] device hsr_slave_1 entered promiscuous mode [ 246.774897][ T7237] debugfs: Directory 'hsr0' with parent '/' already present! [ 246.830158][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.843557][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.933640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.965692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.993456][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.000523][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.063657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.117090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.175384][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.182503][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.255216][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.321206][ T7240] chnl_net:caif_netlink_parms(): no params data found [ 247.371531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.404512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.451373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.547180][ T7280] IPVS: ftp: loaded support on port[0] = 21 [ 247.597897][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.637506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.686253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.746900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.784035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.843725][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.893604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.968227][ T7234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.121809][ T7240] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.182995][ T7240] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.191058][ T7240] device bridge_slave_0 entered promiscuous mode [ 248.244289][ T7240] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.251349][ T7240] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.333834][ T7240] device bridge_slave_1 entered promiscuous mode [ 248.393655][ T7237] 8021q: adding VLAN 0 to HW filter on device bond0 01:31:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 248.465390][ T7240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.573735][ T7237] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.586141][ T7234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.634935][ T7240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.724747][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.736108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.791485][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.841728][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.895937][ T7264] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.903040][ T7264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.126310][ T7240] team0: Port device team_slave_0 added [ 249.155406][ T7280] chnl_net:caif_netlink_parms(): no params data found [ 249.185937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.206296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.236701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.275708][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.282783][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.332807][ T7237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.412946][ T7237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.442401][ T7258] chnl_net:caif_netlink_parms(): no params data found [ 249.459484][ T7240] team0: Port device team_slave_1 added [ 249.481173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.494394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.531943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.562651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.600443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.621756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.646268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.665870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.688652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.711507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.740865][ T7307] IPVS: ftp: loaded support on port[0] = 21 [ 249.757589][ T7237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.796132][ T7311] syz-executor.0 (7311) used greatest stack depth: 9472 bytes left [ 249.829448][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.842408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:31:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 249.940242][ T7240] device hsr_slave_0 entered promiscuous mode [ 250.016448][ T7240] device hsr_slave_1 entered promiscuous mode [ 250.023142][ C1] hrtimer: interrupt took 42879 ns [ 250.056009][ T7240] debugfs: Directory 'hsr0' with parent '/' already present! [ 250.072504][ T7280] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.082414][ T7280] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.090488][ T7280] device bridge_slave_0 entered promiscuous mode [ 250.103355][ T7280] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.110448][ T7280] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.118526][ T7280] device bridge_slave_1 entered promiscuous mode [ 250.211653][ T7258] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.269402][ T7258] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.298565][ T7258] device bridge_slave_0 entered promiscuous mode [ 250.334696][ T7280] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.396672][ T7258] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.417128][ T7258] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.456847][ T7258] device bridge_slave_1 entered promiscuous mode [ 250.528592][ T7280] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.564854][ T7354] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 250.564854][ T7354] [ 250.673079][ T7258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.705398][ T7258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.759671][ T7280] team0: Port device team_slave_0 added [ 250.765531][ T7354] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 250.765531][ T7354] [ 250.817060][ T7258] team0: Port device team_slave_0 added [ 250.850890][ T7280] team0: Port device team_slave_1 added [ 250.877893][ T7258] team0: Port device team_slave_1 added 01:31:27 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@usrjquota='usrjquota'}]}) [ 251.066054][ T7258] device hsr_slave_0 entered promiscuous mode [ 251.104001][ T7258] device hsr_slave_1 entered promiscuous mode [ 251.136499][ T7258] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.169655][ T7240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.230301][ T7280] device hsr_slave_0 entered promiscuous mode [ 251.254635][ T7364] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 251.254635][ T7364] [ 251.307480][ T7280] device hsr_slave_1 entered promiscuous mode [ 251.353310][ T7280] debugfs: Directory 'hsr0' with parent '/' already present! [ 251.374424][ T7307] chnl_net:caif_netlink_parms(): no params data found [ 251.501449][ T7240] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.542152][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.575027][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 01:31:28 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@usrjquota='usrjquota'}]}) [ 251.725952][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.781275][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.879823][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.886992][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.042394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.059599][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.102568][ T7399] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 252.102568][ T7399] [ 252.191510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.273538][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.280762][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.429314][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.494620][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 01:31:29 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@usrjquota='usrjquota'}]}) [ 252.572409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.653868][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.754998][ T7307] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.832930][ T7307] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.841010][ T7307] device bridge_slave_0 entered promiscuous mode [ 252.941792][ T7423] REISERFS warning (device loop1): super-6504 reiserfs_getopt: the option "usrjquota" requires an argument [ 252.941792][ T7423] [ 252.962371][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.999839][ T7307] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.072972][ T7307] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.081076][ T7307] device bridge_slave_1 entered promiscuous mode [ 253.242675][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.257119][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.359943][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 01:31:29 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 253.418042][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.508078][ T7240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 253.593833][ T7240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.677630][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.713659][ T7430] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 253.723876][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.828898][ T7307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.879446][ T7280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.910521][ T7240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.989842][ T7258] 8021q: adding VLAN 0 to HW filter on device bond0 01:31:30 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 254.046274][ T7307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.144411][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.152219][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.247424][ T7258] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.270371][ T7280] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.333900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 254.341792][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 254.450020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.502121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.556086][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.563232][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.628091][ T7441] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 254.663194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.716703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.773683][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.780823][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.862693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 01:31:31 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 254.914466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.975154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.033894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.093091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.101764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.153666][ T7448] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 255.165958][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.173054][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.242213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.313572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.322057][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.329181][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 01:31:31 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 255.428345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.484346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.524015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.532775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.584166][ T7451] encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 255.634235][ T7307] team0: Port device team_slave_0 added [ 255.650400][ T7280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.710236][ T7280] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.767846][ T7258] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 255.820597][ T7258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 255.888556][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.923873][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.952746][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.993770][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.002329][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.083875][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.123037][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.153691][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.204148][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.263516][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.308716][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.368480][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.418517][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.464436][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.518349][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.557798][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.609530][ T7307] team0: Port device team_slave_1 added [ 256.644455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.658491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.731399][ T7280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.826079][ T7258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.906215][ T7307] device hsr_slave_0 entered promiscuous mode [ 256.933366][ T7307] device hsr_slave_1 entered promiscuous mode [ 257.042937][ T7307] debugfs: Directory 'hsr0' with parent '/' already present! 01:31:33 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x80) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='et/pfkey\xf1\x00\x00L\x00', 0x0, 0x0) tkill(r0, 0x3000000000016) [ 257.709333][ T7307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.746523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.764462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.807016][ T7307] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.838168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.860508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.908038][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.915189][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.923088][ T7512] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 257.950975][ T7512] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 257.984364][ T7512] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 258.012644][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.024099][ T7512] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 258.030822][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.066615][ T7512] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 258.079609][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.128008][ T7264] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.135205][ T7264] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.176062][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.208132][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.248106][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.265002][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 01:31:34 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e00", @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 01:31:34 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0xffff) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='\x00'}, 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) [ 258.298196][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.330537][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.372588][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.408426][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.444147][ T7307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.490039][ T7307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.533265][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.551012][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.583826][ T7264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.692327][ T7307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.893158][ T7525] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 258.957754][ T7525] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 259.003255][ T7525] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 259.081891][ T7525] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 259.173836][ T7525] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 01:31:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:31:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000000040), 0x4) 01:31:36 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x80) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='et/pfkey\xf1\x00\x00L\x00', 0x0, 0x0) tkill(r0, 0x3000000000016) 01:31:36 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e00", @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 01:31:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:36 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0xffff) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='\x00'}, 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) 01:31:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000000040), 0x4) 01:31:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:37 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0xffff) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='\x00'}, 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) [ 260.817008][ T7563] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 260.852420][ T7563] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 260.903102][ T7563] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 260.943663][ T7563] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 01:31:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0xc, &(0x7f0000000040), 0x4) [ 260.991527][ T7563] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 01:31:37 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9067f076748b4f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001800000000000000000000001d01000008000e00", @ANYBLOB="18fa0000000000000003"], 0x2}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 01:31:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 261.579802][ T7595] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 261.589750][ T7595] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 261.600212][ T7595] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 261.612781][ T7595] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 261.636513][ T7595] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 01:31:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:31:47 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:31:47 executing program 1: openat$urandom(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) r1 = open(0x0, 0x141042, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000080)=0xffff) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4141, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) chdir(0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) socket(0x40000000000010, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x8cffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='\x00'}, 0x10) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000380)) 01:31:47 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) stat(0x0, 0x0) getpgrp(0x0) syz_open_procfs(0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x80) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='et/pfkey\xf1\x00\x00L\x00', 0x0, 0x0) tkill(r0, 0x3000000000016) 01:31:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:47 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:31:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ed1f3e358c84ea6e1dcd708b0fd997cb56262593f83dec55f81e792e3f35c3e1447469a6922c5c1876a4534222d600010000000000007f8dd55d2f2db845b6"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x9, 0x0}}], 0x2, 0x0) 01:31:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ed1f3e358c84ea6e1dcd708b0fd997cb56262593f83dec55f81e792e3f35c3e1447469a6922c5c1876a4534222d600010000000000007f8dd55d2f2db845b6"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x9, 0x0}}], 0x2, 0x0) 01:31:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) [ 271.502957][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 271.508822][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 271.953309][ T7638] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.991819][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.001663][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.008768][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 01:31:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 272.053083][ T7642] bridge0: port 1(bridge_slave_0) entered disabled state 01:31:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 01:31:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ed1f3e358c84ea6e1dcd708b0fd997cb56262593f83dec55f81e792e3f35c3e1447469a6922c5c1876a4534222d600010000000000007f8dd55d2f2db845b6"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x9, 0x0}}], 0x2, 0x0) 01:31:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x5, 0x3, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 01:31:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 01:31:57 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 281.184412][ T7401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.195411][ T7401] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.202511][ T7401] bridge0: port 1(bridge_slave_0) entered forwarding state 01:31:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000001c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ed1f3e358c84ea6e1dcd708b0fd997cb56262593f83dec55f81e792e3f35c3e1447469a6922c5c1876a4534222d600010000000000007f8dd55d2f2db845b6"}, 0x80, 0x0}}, {{&(0x7f0000000000)=@x25={0x9, @remote={[], 0x3}}, 0x9, 0x0}}], 0x2, 0x0) [ 281.262951][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.269448][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:31:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 01:31:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) [ 281.663218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.669050][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.674885][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.680810][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.773216][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state 01:31:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) [ 281.822945][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.828767][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.902974][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 281.908864][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 281.934176][ T7668] bridge0: port 1(bridge_slave_0) entered disabled state 01:31:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) [ 282.043018][ T7671] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.136577][ T7674] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.144356][ T7674] bridge0: port 1(bridge_slave_0) entered forwarding state 01:31:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) [ 282.254183][ T7675] bridge0: port 1(bridge_slave_0) entered disabled state 01:31:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, 0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) lstat(0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 282.396675][ T7679] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.460824][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.488485][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.495630][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.593186][ T7684] bridge0: port 1(bridge_slave_0) entered disabled state 01:32:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 01:32:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 01:32:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'batadv0\x00', 0x100}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000001c0)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) writev(r2, &(0x7f00000014c0)=[{&(0x7f0000000140)="62dd3202d552013cd0d97bb97a8c4cc33e93a9730266", 0x16}, {&(0x7f0000000180)="55db", 0x2}, {&(0x7f00000013c0)}], 0x3) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) 01:32:07 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000001980)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB='#! ./\t'], 0x6) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 01:32:07 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)={0x0, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 291.418376][ T7267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.428513][ T7267] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.435717][ T7267] bridge0: port 1(bridge_slave_0) entered forwarding state 01:32:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_TTL_PROPAGATE={0x8}]}, 0x24}}, 0x0) [ 291.503004][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 291.508848][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 291.588042][ T7704] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.662979][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 291.668903][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:32:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 01:32:08 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)={0x0, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 291.916053][ T7716] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 292.054266][ T7696] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.062943][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.068807][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.074602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.080365][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.104111][ T7325] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.112760][ T7325] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.119945][ T7325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.176425][ T7707] bridge0: port 1(bridge_slave_0) entered disabled state 01:32:08 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000cbc2d88219abfdbdeafe96666eec8222bbafb875613f9b17ccbc8ff30d64ac04066c33ab7583c0253474d493f0094e55476b7a0a2b01df7ca2a82c9b1c6cac3f3cac0a531e99ca98e90ba3e751f090563f5ca60959023f60ce725aca4af7f45aff3a45c5fe13f945b773955b9b4ee541912a417b211ec594cd03d04bf15962c99c0900e3326dbc6d5dfe92753bb7f374599037edccf46faf44506bdd228063baf4926ca7556dacce98ba5ab6b3f753c22ac6b133850d07446bf3972eb95c89ae69da79c585c64f2d45b061e334562de4f8958b556e4c1e726eedb07209143fc2011c74a889b1531e74cf1af784362a6a448756499c85b6839bba6d4246ceb55f5562e9be47601faeceae30a0b542bc4a2e109507fd95f1692769ee3d9b42391000a15005b7050d82d044844a675260e71859447e5f7150426f863306140000000000000069393f72170bcb80b3291a37c7f87ab27f26330f47eddfd515d10c3c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) [ 292.217387][ T7711] netlink: 'syz-executor.5': attribute type 26 has an invalid length. [ 292.222968][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 292.231419][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 292.244300][ T7720] netlink: 'syz-executor.5': attribute type 26 has an invalid length. 01:32:08 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)={0x0, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 01:32:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 01:32:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_TTL_PROPAGATE={0x8}]}, 0x24}}, 0x0) 01:32:09 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080015000400ff7e", 0x24}], 0x1}, 0x0) 01:32:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:09 executing program 0: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0x4, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000200)={0x0, 0x0, 0x0}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 292.735598][ T7740] netlink: 'syz-executor.5': attribute type 26 has an invalid length. [ 292.755246][ T7743] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 01:32:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_TTL_PROPAGATE={0x8}]}, 0x24}}, 0x0) 01:32:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 01:32:09 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080015000400ff7e", 0x24}], 0x1}, 0x0) 01:32:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 293.117100][ T7758] netlink: 'syz-executor.5': attribute type 26 has an invalid length. [ 293.146492][ T7759] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 01:32:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:09 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 01:32:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_TTL_PROPAGATE={0x8}]}, 0x24}}, 0x0) 01:32:09 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080015000400ff7e", 0x24}], 0x1}, 0x0) 01:32:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x2) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) [ 293.560578][ T7776] netlink: 'syz-executor.5': attribute type 26 has an invalid length. 01:32:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 293.620241][ T7777] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 01:32:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f038b0504000800080015000400ff7e", 0x24}], 0x1}, 0x0) 01:32:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 294.051901][ T7796] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 01:32:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:10 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 01:32:11 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 01:32:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 01:32:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:11 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 01:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:12 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 01:32:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 3: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23}, 0xfffffe06) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x80000000000}, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x1) geteuid() getresuid(0x0, 0x0, &(0x7f0000000380)) gettid() r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0xfffffffffffffd5a) syz_open_procfs(r2, &(0x7f00000004c0)='net/stat\x00') r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 01:32:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 5: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:32:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 01:32:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 298.648018][ T7984] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:15 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:15 executing program 5: r0 = socket$inet(0x10, 0x3, 0x20000000006) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:32:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 01:32:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x4100, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) r0 = getegid() setfsgid(r0) lstat(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0, 0xca5ef75659fa0972}, {0x0, 0xfffffffffffffc17}, {&(0x7f00000004c0)=""/20, 0x33b}], 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r1 = getpgrp(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x4) fstat(r3, 0x0) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0xc, [{0x6, 0x11}, {0x10001}, {0xffffffffffffff80, 0xa}, {0x800, 0x5f5d}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x3, 0x0, 0x7}}) r5 = getpid() fcntl$setownex(r4, 0xf, &(0x7f0000000240)={0x3, r5}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r5) bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x3c) stat(&(0x7f0000001880)='./file0\x00', 0x0) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x1000000, 0x0, 0x0, 'lblcr\x00'}, 0x2c) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, 0x0) r7 = getpid() fcntl$setownex(r6, 0xf, &(0x7f0000000240)={0x3}) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)=r7) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x4100, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0, 0x0, [], 0x0, r8}, 0x3c) preadv(r9, 0x0, 0x0, 0xfffffffffffffffe) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) fchown(r9, 0x0, 0x0) gettid() r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x77ff, 0x0) r11 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r11, 0x0, 0x482, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f00000004c0)={0x9, @pix_mp={0x6, 0x3ff, 0x30385056, 0xc, 0x0, [{0x6}, {0x10001}, {0xffffffffffffff80, 0xa}, {}, {0x100, 0xb68}, {0x1, 0x100000001}, {0x5, 0xcf}, {0x7fff}], 0x0, 0x0, 0x7, 0x0, 0x5}}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3, 0xfffffffffffffffe) fchown(0xffffffffffffffff, 0x0, 0x0) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000540)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40}], 0x1, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) r13 = socket$l2tp(0x18, 0x1, 0x1) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$l2tp(r13, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r12, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r13, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:32:15 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:32:16 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r1 = gettid() tkill(r1, 0x8000000000003b) writev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)="d7", 0x1}], 0x1) 01:32:16 executing program 3: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r1 = gettid() tkill(r1, 0x8000000000003b) writev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)="d7", 0x1}], 0x1) 01:32:16 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 01:32:16 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 01:32:16 executing program 1: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r1 = gettid() tkill(r1, 0x8000000000003b) writev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)="d7", 0x1}], 0x1) [ 300.292183][ T8063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:32:16 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:16 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:17 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2100040, 0x0) 01:32:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 01:32:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:17 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:17 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:17 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2100040, 0x0) 01:32:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00\x00\x00\x00\xed\xff\xff\xff\xff\xff\xff\xff'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 01:32:18 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:18 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2100040, 0x0) 01:32:18 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:18 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:18 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:18 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2100040, 0x0) 01:32:19 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local}}, 0xe8) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local}}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0xfff8, 0x0, @local, 0x4}, 0xfffffffffffffcf3) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xad12, 0x0) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0x3, 0x0, 0xffff8001}}) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) read$FUSE(0xffffffffffffffff, &(0x7f0000000140), 0x1000) 01:32:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:19 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:20 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f00000000c0)={0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r3, 0x0, 0x40000) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x4c, 0x0, 0x202, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x24}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x4c}}, 0x42) r4 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x8e965cc09f5e60, 0x70, 0x3, 0x0, 0x7fffffff, 0x7, 0x0, 0x0, 0x80, 0x0, 0x1000, 0x1, 0x0, 0x3, 0x9, 0x0, 0xb, 0x0, 0x0, 0xfa, 0x4, 0x9, 0x0, 0x6, 0x95, 0x6, 0xffffffffffffffff, 0x9, 0x8, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0xc25, 0x2, 0x9, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x200, 0x0, 0xd63, 0x0, 0x583b}, 0x0, 0x0, r4, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r6, 0x0) connect$unix(r5, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 01:32:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80084505, 0x0) 01:32:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:21 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') unshare(0x28020400) mq_open(&(0x7f00000000c0)=':md5sum\x00', 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80084505, 0x0) 01:32:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80084505, 0x0) 01:32:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001c40)=[{{0x0, 0x3a4, 0x0, 0x0, 0x0, 0x9}}], 0x11, 0x0, 0x0) 01:32:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x20, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x7, 0x5, 0x1, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) move_mount(r2, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{&(0x7f0000000140)="141ec123e76bb578bb73c1da8aa2e370efdfb9d0a8826421ac1bacd1bfe6b29f7a5751a5a69ac6045ff0dca7068a9a0b3addfa6d260a11268da3080b91af908a4d764fb962fd3624b31446aacf18446a9893e9f70f3a"}], 0x10000000000000d8, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000740), 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) 01:32:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80084505, 0x0) 01:32:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:22 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') unshare(0x28020400) mq_open(&(0x7f00000000c0)=':md5sum\x00', 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:22 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:32:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 01:32:23 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:32:24 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:25 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') unshare(0x28020400) mq_open(&(0x7f00000000c0)=':md5sum\x00', 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:32:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000004c0)='l', 0x1}], 0x1}, 0x0) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000200)="a4106c47a3f9a168d68534b43a60f117be9b1dab0fc0b0367a913143ae2316be952c2c9603f800d60ccaa7e22c2a95ded47fcc880aeadd0174dede97e1ed1c184adb76c1bf2640d687dbea994b329db62e2d72fe88d134cdb98fa3a3ab8f9cd1b0fe406c0bbbf592fb1d9867731e67cd8e6f6043a0a72618cf3e88bba7b27e82421f18b8637fb8bb5ad8237d30376747493cbe2874d71721607249b6a337c8a1559f8ca5", 0xa4}, {&(0x7f0000000000)="364979559c6d29097a382f59f5e24f6e4a9622ac88f35aebe88800e28b810a99854dee94039869101e3b542a3648a128cbb15b21f45db18bd4792e0934c3efa6fdef86", 0x43}, {&(0x7f00000002c0)="103a5687416fb844d6ca7bf6bb5305b838a93367409d6b8117c3369bcdc52471fc8edcdf1962107948e5946ac9ca0f1111eb6254d9bce977ffcacc26654131785fd471b0ea195f2cb97dc1b38d35377664d34ee9e689dfe22a85c270da58196e008cf6af827056896216ddc3d0c3da977d7b8fb7e921bacb3c8c3c49e54e7015aa325b168052a82b0e2c826f32e2ae21f5ce5675376d96662e898b7af7daae1f500a83cce7bcf9ab07919b34e159a43178ad95db683012215fbf69e6d904802117fbd20a82cfc0ce9b1a7b6daf138fe5697513a18b33ad63e145fce9bf4692b7d76277578dadb5534456", 0xea}, {&(0x7f00000003c0)="f1eaf64cf3a502c60d21da00cb1420f396813abc98b608341de8be46a0ab7ccec0b2b13ae8adb2c885bd08397da202de90d12ca28be49cacea78a6c589ec3123b4dc6531cb7533fc", 0x48}], 0x4) 01:32:25 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 01:32:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:25 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:25 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:25 executing program 4: r0 = socket$rds(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) [ 309.487948][ T8370] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:32:26 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/icmp6\x00') unshare(0x28020400) mq_open(&(0x7f00000000c0)=':md5sum\x00', 0x40, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:26 executing program 4: r0 = socket$rds(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 01:32:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:26 executing program 4: r0 = socket$rds(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 01:32:26 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:26 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:27 executing program 4: r0 = socket$rds(0x2, 0x2, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000003000)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000008000), 0x0, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000001000)=0x24, &(0x7f0000000ff8), 0x14, 0x200000000, 0x2}}], 0x42}, 0x0) 01:32:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c71961bffb2dd1ad71d8a5ffe0eb77ec2800e1daa37b9348797774a7158f70b8c5af2211798defd2c454f0f4fb556b6521"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffd67, &(0x7f0000000280)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e93fae659aed4825e00fe5644282f16c70aceb6d64456e4fd1379a359500b9d46db22fd26ea6ad33561cac50a440bd2496723231fde353dfb0f7117e590dd09840f5f36ce636e2b4ea52b93e477e05e4992a", 0x0, 0x100, 0x6000000000000000, 0xe72e6d581ae04a3e, 0xffffffffffffff73, &(0x7f0000000600)="78848e89c7243b72f400000000000000389b3ea2b96917d3940a4e61701bbc6d968e95b82453fc0ff2308a4147aaf10f56afc32e5558138a2c99f390ef9e74e47b4aedb923564c791b93242da4227afe12d22a9cafe36303fa2186c415ae1f316a2d22b4f5a7afae366110adaa60f73c8a9eb1543252887551cc1ec36a5a9b731f3e28fe7bb977e47144b56d3c01ddcd69fa93a21cda7060ff3dbd80a4c643bf104ca637497ed304e0dd1ba771f5de2cc13f39963a07d5811ceeb872a5d8f0f4703285a646edc4e597efebbe6a770659b6fc37f6b649f8625089cd9100"/233, &(0x7f0000000100)="e01dae333962d1fa9053c2dd2e8831855fd49555e6d037f5ab3abdbf98aeffe9d90737f631210867ad067664703b877aaa2244217cd7ab236bb70debb62661ba5ceab43e1b8e70edf753a6fff350595315564ffb1e71ae425db1d4e3d51bace180c06e9c8aa86dc6e6ff940e98a20dbb91aad8bee0eca1b8715892f2f67bf59126dedee787c1138c38953fe90da6f7d9b5"}, 0x28) 01:32:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="ff5b7213f6012f66b000000000e00200ffffffff"], 0x14) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 01:32:27 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) fanotify_init(0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) 01:32:27 executing program 1: shmdt(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 01:32:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='net/snmp\x00') bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r4 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r4, r3, 0x0, 0x40000000005) 01:32:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x1) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r4, 0x0, r5) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) 01:32:28 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) fanotify_init(0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) 01:32:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c71961bffb2dd1ad71d8a5ffe0eb77ec2800e1daa37b9348797774a7158f70b8c5af2211798defd2c454f0f4fb556b6521"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffd67, &(0x7f0000000280)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e93fae659aed4825e00fe5644282f16c70aceb6d64456e4fd1379a359500b9d46db22fd26ea6ad33561cac50a440bd2496723231fde353dfb0f7117e590dd09840f5f36ce636e2b4ea52b93e477e05e4992a", 0x0, 0x100, 0x6000000000000000, 0xe72e6d581ae04a3e, 0xffffffffffffff73, &(0x7f0000000600)="78848e89c7243b72f400000000000000389b3ea2b96917d3940a4e61701bbc6d968e95b82453fc0ff2308a4147aaf10f56afc32e5558138a2c99f390ef9e74e47b4aedb923564c791b93242da4227afe12d22a9cafe36303fa2186c415ae1f316a2d22b4f5a7afae366110adaa60f73c8a9eb1543252887551cc1ec36a5a9b731f3e28fe7bb977e47144b56d3c01ddcd69fa93a21cda7060ff3dbd80a4c643bf104ca637497ed304e0dd1ba771f5de2cc13f39963a07d5811ceeb872a5d8f0f4703285a646edc4e597efebbe6a770659b6fc37f6b649f8625089cd9100"/233, &(0x7f0000000100)="e01dae333962d1fa9053c2dd2e8831855fd49555e6d037f5ab3abdbf98aeffe9d90737f631210867ad067664703b877aaa2244217cd7ab236bb70debb62661ba5ceab43e1b8e70edf753a6fff350595315564ffb1e71ae425db1d4e3d51bace180c06e9c8aa86dc6e6ff940e98a20dbb91aad8bee0eca1b8715892f2f67bf59126dedee787c1138c38953fe90da6f7d9b5"}, 0x28) 01:32:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) bind$bt_rfcomm(r1, &(0x7f0000000000), 0xa) 01:32:28 executing program 1: shmdt(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 01:32:28 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) fanotify_init(0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) 01:32:28 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) bind$bt_rfcomm(r1, &(0x7f0000000000), 0xa) 01:32:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c71961bffb2dd1ad71d8a5ffe0eb77ec2800e1daa37b9348797774a7158f70b8c5af2211798defd2c454f0f4fb556b6521"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffd67, &(0x7f0000000280)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e93fae659aed4825e00fe5644282f16c70aceb6d64456e4fd1379a359500b9d46db22fd26ea6ad33561cac50a440bd2496723231fde353dfb0f7117e590dd09840f5f36ce636e2b4ea52b93e477e05e4992a", 0x0, 0x100, 0x6000000000000000, 0xe72e6d581ae04a3e, 0xffffffffffffff73, &(0x7f0000000600)="78848e89c7243b72f400000000000000389b3ea2b96917d3940a4e61701bbc6d968e95b82453fc0ff2308a4147aaf10f56afc32e5558138a2c99f390ef9e74e47b4aedb923564c791b93242da4227afe12d22a9cafe36303fa2186c415ae1f316a2d22b4f5a7afae366110adaa60f73c8a9eb1543252887551cc1ec36a5a9b731f3e28fe7bb977e47144b56d3c01ddcd69fa93a21cda7060ff3dbd80a4c643bf104ca637497ed304e0dd1ba771f5de2cc13f39963a07d5811ceeb872a5d8f0f4703285a646edc4e597efebbe6a770659b6fc37f6b649f8625089cd9100"/233, &(0x7f0000000100)="e01dae333962d1fa9053c2dd2e8831855fd49555e6d037f5ab3abdbf98aeffe9d90737f631210867ad067664703b877aaa2244217cd7ab236bb70debb62661ba5ceab43e1b8e70edf753a6fff350595315564ffb1e71ae425db1d4e3d51bace180c06e9c8aa86dc6e6ff940e98a20dbb91aad8bee0eca1b8715892f2f67bf59126dedee787c1138c38953fe90da6f7d9b5"}, 0x28) 01:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804810000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:32:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000780)=""/4096, 0x40, 0x1000, 0x1}, 0x20) [ 312.816184][ T8459] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 01:32:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) bind$bt_rfcomm(r1, &(0x7f0000000000), 0xa) [ 312.874066][ T8459] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 01:32:29 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) close(r0) fanotify_init(0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, 0x0) 01:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804810000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:32:29 executing program 1: shmdt(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 01:32:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c71961bffb2dd1ad71d8a5ffe0eb77ec2800e1daa37b9348797774a7158f70b8c5af2211798defd2c454f0f4fb556b6521"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffd67, &(0x7f0000000280)="b9ff0300000d698cb89e40f008001fffffff00004000632f77fbac141414e93fae659aed4825e00fe5644282f16c70aceb6d64456e4fd1379a359500b9d46db22fd26ea6ad33561cac50a440bd2496723231fde353dfb0f7117e590dd09840f5f36ce636e2b4ea52b93e477e05e4992a", 0x0, 0x100, 0x6000000000000000, 0xe72e6d581ae04a3e, 0xffffffffffffff73, &(0x7f0000000600)="78848e89c7243b72f400000000000000389b3ea2b96917d3940a4e61701bbc6d968e95b82453fc0ff2308a4147aaf10f56afc32e5558138a2c99f390ef9e74e47b4aedb923564c791b93242da4227afe12d22a9cafe36303fa2186c415ae1f316a2d22b4f5a7afae366110adaa60f73c8a9eb1543252887551cc1ec36a5a9b731f3e28fe7bb977e47144b56d3c01ddcd69fa93a21cda7060ff3dbd80a4c643bf104ca637497ed304e0dd1ba771f5de2cc13f39963a07d5811ceeb872a5d8f0f4703285a646edc4e597efebbe6a770659b6fc37f6b649f8625089cd9100"/233, &(0x7f0000000100)="e01dae333962d1fa9053c2dd2e8831855fd49555e6d037f5ab3abdbf98aeffe9d90737f631210867ad067664703b877aaa2244217cd7ab236bb70debb62661ba5ceab43e1b8e70edf753a6fff350595315564ffb1e71ae425db1d4e3d51bace180c06e9c8aa86dc6e6ff940e98a20dbb91aad8bee0eca1b8715892f2f67bf59126dedee787c1138c38953fe90da6f7d9b5"}, 0x28) 01:32:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) bind$bt_rfcomm(r1, &(0x7f0000000000), 0xa) 01:32:29 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000780)=""/4096, 0x40, 0x1000, 0x1}, 0x20) [ 313.285564][ T8478] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 313.363102][ T8478] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 01:32:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10001, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4000, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000248) 01:32:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804810000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:32:30 executing program 0: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:32:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000780)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 01:32:30 executing program 1: shmdt(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) pipe(0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 01:32:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) [ 313.746553][ T8495] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 313.768137][ T8495] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave 01:32:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9b32}, 0x8) 01:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804810000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 01:32:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000780)=""/4096, 0x40, 0x1000, 0x1}, 0x20) 01:32:30 executing program 0: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 314.093804][ T8512] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 314.105559][ T8510] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 314.150844][ T8510] bond0: (slave team0): slave is up - this may be due to an out of date ifenslave [ 314.179070][ T8515] sctp: [Deprecated]: syz-executor.2 (pid 8515) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.179070][ T8515] Use struct sctp_sack_info instead [ 314.233853][ T8516] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:32:30 executing program 3: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:32:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9b32}, 0x8) 01:32:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 01:32:30 executing program 0: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:32:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 01:32:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 314.733497][ T8536] sctp: [Deprecated]: syz-executor.2 (pid 8536) Use of struct sctp_assoc_value in delayed_ack socket option. [ 314.733497][ T8536] Use struct sctp_sack_info instead 01:32:31 executing program 3: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:32:31 executing program 0: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 01:32:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 01:32:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9b32}, 0x8) 01:32:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 01:32:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:32:31 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) close(r0) close(r1) 01:32:31 executing program 3: pipe(&(0x7f0000002700)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003f40)='ns/pid\x00') r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 315.298529][ T8560] sctp: [Deprecated]: syz-executor.2 (pid 8560) Use of struct sctp_assoc_value in delayed_ack socket option. [ 315.298529][ T8560] Use struct sctp_sack_info instead [ 315.400060][ T8553] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 315.439321][ T8561] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 01:32:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:32:31 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 01:32:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000026a84260d4c7b456000000000000000011000000000000020010000000000000000000000000200000ef00"/100], 0x7c}}, 0x0) 01:32:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) close(r0) close(r1) 01:32:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9b32}, 0x8) [ 315.852001][ T8581] sctp: [Deprecated]: syz-executor.2 (pid 8581) Use of struct sctp_assoc_value in delayed_ack socket option. [ 315.852001][ T8581] Use struct sctp_sack_info instead 01:32:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 315.932847][ T8588] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 315.971226][ T8589] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 01:32:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) close(r0) close(r1) 01:32:32 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:32 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:32 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:32 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:32 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:32:32 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x10000000000025, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) close(r0) close(r1) 01:32:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 01:32:33 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:32:33 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:33 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:33 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x11, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x6, 0x0, 0x5, 0x20, 0x0, 0x5, 0x22208, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1f, 0x2, @perf_config_ext={0x0, 0x800}, 0x1, 0x0, 0x5d0c, 0x2, 0x81, 0x0, 0xddb1}, 0x0, 0x9, 0xffffffffffffffff, 0x2) sendfile(r1, r0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000fa6e50aa2878310e1c2dc50283bf68f7999a8ebebc97cdb6af2fcbd383c9d387f23835a2629599b3ef6b8f49b8e265f9b5ae784428e444c9a8244649cd089874f65622c5cf47de263f9d49759fe10c1ed17bc341e2c2061ec03452222d00e31e6c3a72d352afe4a94793d3501a0698d771b4238a94a3bd223b8dfdb9d77aac14a192a7361978ceee2d25353bb1d2a1f3013cb0a4fef1fcbac96bd0c4c919b9577a9f62b7a2d31e0322a8ccac2721", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x8, 0x8}, &(0x7f0000000540)=0x20) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000980)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x8880}, 0x40) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x2, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r5}}, 0x48) 01:32:34 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 01:32:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:32:34 executing program 3: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:34 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:34 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r4, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r3, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000021ff4)={0x2001}) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:32:34 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 01:32:35 executing program 4: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:35 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) 01:32:35 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:35 executing program 3: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:35 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:35 executing program 4: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x288c, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x800) 01:32:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xffffffffffffffaf) 01:32:36 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:36 executing program 4: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x288c, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x800) 01:32:36 executing program 5: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 01:32:37 executing program 3: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:37 executing program 1: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xffffffffffffffaf) 01:32:37 executing program 2: openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x102) write$FUSE_DIRENTPLUS(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="b8000000000000000600000000000000000000000000000000000000000000000000000000001a000000000000000000668212f817f47bb2c89ed4090811000000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eb4d1c0302d6ab3f2be9be8b8a0a8d232c0fad38975052546937ac60e8", @ANYRES32=0x0, @ANYRES32=0x0], 0xa1) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:32:37 executing program 4: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x288c, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x800) 01:32:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) 01:32:38 executing program 4: mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x288c, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x800) 01:32:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xffffffffffffffaf) 01:32:38 executing program 1: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000005f00)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x1f, @rand_addr="731ae68e8fd26f61a76db2dee186beba"}, 0x1c, 0x0, 0x0, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001800)}, {0x0}, {0x0}], 0x3, &(0x7f0000001c00)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x81) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x1e\xff', @ifru_names='bond_slave_1\x00@\x00L'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 01:32:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) [ 322.599057][ T8789] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 322.689374][ T8788] bond0: (slave bond_slave_1): Releasing backup interface 01:32:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = gettid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7510bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xffffffffffffffaf) 01:32:39 executing program 1: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000005f00)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x1f, @rand_addr="731ae68e8fd26f61a76db2dee186beba"}, 0x1c, 0x0, 0x0, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001800)}, {0x0}, {0x0}], 0x3, &(0x7f0000001c00)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x81) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x1e\xff', @ifru_names='bond_slave_1\x00@\x00L'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 323.372320][ T8789] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:32:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) [ 323.595193][ T8805] bond0: (slave bond_slave_1): Releasing backup interface [ 324.104038][ T8807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:32:40 executing program 1: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000005f00)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x1f, @rand_addr="731ae68e8fd26f61a76db2dee186beba"}, 0x1c, 0x0, 0x0, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001800)}, {0x0}, {0x0}], 0x3, &(0x7f0000001c00)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x81) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x1e\xff', @ifru_names='bond_slave_1\x00@\x00L'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 324.298475][ T8816] bond0: (slave bond_slave_1): Releasing backup interface 01:32:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) [ 324.465841][ T8817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:32:40 executing program 1: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000005f00)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8000, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000180)=[0x0, 0x0]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000040)) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x1f, @rand_addr="731ae68e8fd26f61a76db2dee186beba"}, 0x1c, 0x0, 0x0, &(0x7f0000000600)}}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001800)}, {0x0}, {0x0}], 0x3, &(0x7f0000001c00)}}, {{0x0, 0x0, 0x0}}], 0x3, 0x81) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x1e\xff', @ifru_names='bond_slave_1\x00@\x00L'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 324.627647][ T8823] bond0: (slave bond_slave_1): Releasing backup interface [ 325.208755][ T8825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 01:32:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) 01:32:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:32:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 01:32:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c00", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:32:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0x6, 0x2, 0x9, 0x7f}, 'syz0\x00', 0x47}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') [ 327.326576][ T8841] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 01:32:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) [ 327.805505][ T8860] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 01:32:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0x6, 0x2, 0x9, 0x7f}, 'syz0\x00', 0x47}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 01:32:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 328.003612][ T8866] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 01:32:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) 01:32:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) 01:32:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') [ 328.484374][ T8880] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 01:32:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:32:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0x6, 0x2, 0x9, 0x7f}, 'syz0\x00', 0x47}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:46 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c00", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:32:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x20910, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0100000000"], 0x48}}, 0x0) 01:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0x6, 0x2, 0x9, 0x7f}, 'syz0\x00', 0x47}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 01:32:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:32:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:47 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:32:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:48 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:32:49 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c00", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:32:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="060b343399fedc483e92cdd7f1015b1f1105", 0x12}], 0x1, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 01:32:49 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 01:32:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="060b343399fedc483e92cdd7f1015b1f1105", 0x12}], 0x1, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 01:32:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c00", 0x62}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:32:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r3, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) dup2(r2, r3) recvmsg$kcm(r3, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1}, 0x0) 01:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="060b343399fedc483e92cdd7f1015b1f1105", 0x12}], 0x1, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) 01:32:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000100)) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000240)="b156d417452c8f6d46edb3b1077f2abaa85e3489c66107abcc617d9aeb42aa515f23c9150bfdba5fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x41) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000764ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000b18000)={{0xffffff92}, {0xffffffd0}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x6, @loopback, 0x51}}, 0x2, 0x400, 0x3, 0x401, 0x2}, &(0x7f0000000300)=0x98) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 01:32:50 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') exit(0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x0) 01:32:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000002380)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x400300, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 01:32:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r3, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 01:32:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="060b343399fedc483e92cdd7f1015b1f1105", 0x12}], 0x1, &(0x7f0000000100)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x500, 0x0, 0x0) [ 334.635390][ T9025] dlm: no local IP address has been set [ 334.647466][ T9025] dlm: cannot start dlm lowcomms -107 01:32:51 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40096102, 0x0) 01:32:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r3, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 334.795120][ T9037] QAT: failed to copy from user cfg_data. 01:32:51 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40096102, 0x0) 01:32:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}, 0x20, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r4, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x4, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x808000, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000340)={0xff, 0x0, [0x8000, 0x0, 0x0, 0x6]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r8, 0x0, r9, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) [ 334.991599][ T9043] dlm: no local IP address has been set [ 334.999113][ T9043] dlm: cannot start dlm lowcomms -107 01:32:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, 0x0) 01:32:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r3, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 335.254969][ T9052] QAT: failed to copy from user cfg_data. 01:32:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') exit(0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x0) 01:32:51 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40096102, 0x0) [ 335.547486][ T9065] dlm: no local IP address has been set [ 335.573022][ T9065] dlm: cannot start dlm lowcomms -107 01:32:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}, 0x20, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r4, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x4, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x808000, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000340)={0xff, 0x0, [0x8000, 0x0, 0x0, 0x6]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r8, 0x0, r9, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 01:32:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r3, &(0x7f0000000000)="0600000000000000c9b9000f040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) [ 335.731527][ T9076] QAT: failed to copy from user cfg_data. 01:32:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, 0x0) 01:32:52 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40096102, 0x0) [ 335.999345][ T9083] dlm: no local IP address has been set [ 336.022182][ T9083] dlm: cannot start dlm lowcomms -107 [ 336.063317][ T9085] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 336.063317][ T9085] program syz-executor.0 not setting count and/or reply_len properly 01:32:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) [ 336.121695][ T9090] QAT: failed to copy from user cfg_data. 01:32:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, 0x0) 01:32:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}, 0x20, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r4, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x4, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x808000, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000340)={0xff, 0x0, [0x8000, 0x0, 0x0, 0x6]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r8, 0x0, r9, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 01:32:53 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') exit(0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x0) 01:32:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000117000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000116000/0x2000)=nil) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, 0x0) [ 336.867284][ T9109] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 336.867284][ T9109] program syz-executor.0 not setting count and/or reply_len properly 01:32:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:53 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8615}, 0x20, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000002c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) socket$rxrpc(0x21, 0x2, 0xa) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) stat(&(0x7f0000000580)='./file0/file0/../file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0/file0/../file0\x00', r4, r5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x4, 0x16}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x808000, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, &(0x7f0000000340)={0xff, 0x0, [0x8000, 0x0, 0x0, 0x6]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000c00)={0x0}, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/full\x00', 0x0, 0x0) perf_event_open(0x0, r8, 0x0, r9, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) 01:32:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 01:32:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:54 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') exit(0x0) preadv(r0, &(0x7f0000002540)=[{&(0x7f00000000c0)=""/157, 0x9d}], 0x1, 0x0) [ 337.734945][ T9138] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 337.734945][ T9138] program syz-executor.0 not setting count and/or reply_len properly 01:32:54 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x44, &(0x7f000002eff0)={0x0, 0x0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:32:54 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 01:32:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:54 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x44, &(0x7f000002eff0)={0x0, 0x0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:32:54 executing program 2: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f00000016c0)={{0x0, 0x2710}}, 0x0) 01:32:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$FIBMAP(r0, 0x1, 0x0) 01:32:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 01:32:55 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x44, &(0x7f000002eff0)={0x0, 0x0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:32:55 executing program 2: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f00000016c0)={{0x0, 0x2710}}, 0x0) 01:32:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$FIBMAP(r0, 0x1, 0x0) 01:32:55 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0x8, {{0x2, 0x4e22, @local}}}, 0x88) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x33300) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x12, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) clock_adjtime(0x0, 0x0) 01:32:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 01:32:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:55 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x44, &(0x7f000002eff0)={0x0, 0x0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 01:32:55 executing program 2: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f00000016c0)={{0x0, 0x2710}}, 0x0) 01:32:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$FIBMAP(r0, 0x1, 0x0) 01:32:55 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 01:32:55 executing program 2: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f00000016c0)={{0x0, 0x2710}}, 0x0) 01:32:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0, "b1"}, 0x200000c9) writev(r0, &(0x7f00000000c0), 0x1000000000000114) 01:32:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 01:32:56 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$FIBMAP(r0, 0x1, 0x0) 01:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r1, 0x0, 0xf1, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 01:32:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 01:32:56 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:32:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0, "b1"}, 0x200000c9) writev(r0, &(0x7f00000000c0), 0x1000000000000114) 01:32:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 01:32:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 01:32:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r1, 0x0, 0xf1, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 01:32:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0, "b1"}, 0x200000c9) writev(r0, &(0x7f00000000c0), 0x1000000000000114) [ 340.527324][ T9271] kvm: emulating exchange as write 01:32:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast1}, @IFA_CACHEINFO={0x14}]}, 0x40}}, 0x0) 01:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 01:32:57 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:32:57 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000000c0)={0x0, 0x0, 0x0, "b1"}, 0x200000c9) writev(r0, &(0x7f00000000c0), 0x1000000000000114) 01:32:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r1, 0x0, 0xf1, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 01:32:57 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:32:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 01:32:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000200)={{0x6, @rose}, [@netrom, @rose, @default, @netrom, @rose, @rose, @rose, @null]}, 0x48) sendto$netrom(r1, 0x0, 0xf1, 0x0, &(0x7f0000000100)={{0x6, @rose}, [@bcast, @bcast, @netrom, @remote, @bcast, @rose, @netrom, @netrom]}, 0x48) 01:32:57 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:32:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 01:32:58 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:32:58 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:58 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f00000001c0)=0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, &(0x7f00000000c0)='nodev\xd8+$md5sum+^ppp1selfnodevselinux}^posix_acl_access\x00') 01:32:58 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) 01:32:58 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f00000001c0)=0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, &(0x7f00000000c0)='nodev\xd8+$md5sum+^ppp1selfnodevselinux}^posix_acl_access\x00') 01:32:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:59 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x60, 0x0, 0xfffffdb0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) open(0x0, 0x0, 0x0) [ 342.637301][ T9356] cgroup2: Unknown parameter 'nodevØ+$md5sum+^ppp1selfnodevselinux}^posix_acl_access' 01:32:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 01:32:59 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f00000001c0)=0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, &(0x7f00000000c0)='nodev\xd8+$md5sum+^ppp1selfnodevselinux}^posix_acl_access\x00') 01:32:59 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:32:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) [ 343.150922][ T9378] cgroup2: Unknown parameter 'nodevØ+$md5sum+^ppp1selfnodevselinux}^posix_acl_access' 01:32:59 executing program 2: fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x80009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, &(0x7f00000001c0)=0x8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, &(0x7f00000000c0)='nodev\xd8+$md5sum+^ppp1selfnodevselinux}^posix_acl_access\x00') 01:32:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 01:32:59 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 01:32:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) [ 343.538992][ T9389] cgroup2: Unknown parameter 'nodevØ+$md5sum+^ppp1selfnodevselinux}^posix_acl_access' 01:33:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:33:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) 01:33:00 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 01:33:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) 01:33:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) 01:33:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="81", 0x1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1}}], 0x1, 0x0) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) 01:33:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f00000001c0)={0x0, 'bridge_slave_0\x00'}, 0x18) 01:33:00 executing program 0: r0 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) faccessat(r0, &(0x7f000000eff6)='./control\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000001640)=""/248, &(0x7f0000001780)=0xf8) connect$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff9c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xe7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x100000002000000, 0x61, 0xffffffffffffffe3, &(0x7f0000000180)="b0ea1f4d6bb01ebbbbc60e391933", 0x0, 0x1795}, 0x28) 01:33:00 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r3, &(0x7f0000005180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:33:00 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) 01:33:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r3, &(0x7f0000005180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:33:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:33:01 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tracefs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a00)=[{&(0x7f0000001a00)=""/4096, 0x1000}], 0x1, 0x0) 01:33:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 01:33:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r3, &(0x7f0000005180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:33:01 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:01 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 01:33:01 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) recvmmsg(r3, &(0x7f0000005180)=[{{&(0x7f00000001c0)=@ethernet={0x0, @dev}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 01:33:01 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:02 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="d35109ad9b605878040bf1dfcab78119f1416fcd2fddd2f79c68762c4e33357e12db84ed0f5c351f127d9fc24febfe9925eb4cbc90544f3bed0bea52ffae8bd3555b0cc90311a3c969c0fc497d80da3666671230468cec8f6033f4a288340f52357fe71d14efeb50c3bb72868d90c8fd5a772bb750f377aaaabbac700dcdfc651537cd2558d84aa9c9969fe0d71f5db21cb23362ca8096e135703282bf3415a2d484ccc07d8177a5d764c43963355c307a0c532ce44c1638b02cc9674239cdddfff1535a0fb892006583c6491563d785ea4dfbcb1c3c38b64c3f59fc9b00565aad2358b48e5d4f05865f1b3e42ac5d970f9d6ed2379493dc84d0a002f88088", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:33:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 01:33:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 01:33:02 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:03 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x4) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fffffff800, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000140)={0x18}, 0x18) lseek(r3, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) 01:33:03 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:03 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:33:03 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x4) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fffffff800, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000140)={0x18}, 0x18) lseek(r3, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) 01:33:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="d35109ad9b605878040bf1dfcab78119f1416fcd2fddd2f79c68762c4e33357e12db84ed0f5c351f127d9fc24febfe9925eb4cbc90544f3bed0bea52ffae8bd3555b0cc90311a3c969c0fc497d80da3666671230468cec8f6033f4a288340f52357fe71d14efeb50c3bb72868d90c8fd5a772bb750f377aaaabbac700dcdfc651537cd2558d84aa9c9969fe0d71f5db21cb23362ca8096e135703282bf3415a2d484ccc07d8177a5d764c43963355c307a0c532ce44c1638b02cc9674239cdddfff1535a0fb892006583c6491563d785ea4dfbcb1c3c38b64c3f59fc9b00565aad2358b48e5d4f05865f1b3e42ac5d970f9d6ed2379493dc84d0a002f88088", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:03 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:33:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x1) r3 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) socket(0x10, 0x802, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) 01:33:04 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1000) 01:33:04 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:33:04 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x80, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xed5f9e2943cfb3fc, @perf_config_ext={0x4}, 0x224c0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x20a81) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) r3 = geteuid() sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0x4b8, 0x20, 0x110, 0x70bd27, 0x25dfdbfd, {0x11}, [@typed={0x4, 0x67}, @typed={0x4, 0x7d}, @nested={0x190, 0x24, [@generic="017892791c28b3e56ed3ca0bd016d9ad3e6e8254499f942492bebf80d5a1cfe9deb30e9375aad90a6c5dfa900b777eb1cf694d5a6743873a4215691a2d03419981514fabe9e42b120648b0f65dd81b1b4cf0d7cf0605bc6fdd1c02d4574fae6a9b0efa84f744a525161c94b59a6354af8b07a955970d2487d07be4a4516d6963e580bf3eb3cd63dc2e11742b0412db38fa698833784b7fe094f99ea0cf0ce86dcccb7018431fcbdd7cedcbd9ae27ca636b3fb4edd0069c7e7c64609de109a1c7", @generic="35c4caa925240178906c6d8d36095ce3d40b8fbe071bca08e2ce5a4bd4f4aec617fb979b4c4ddefd5dc97507f52fb5b8bc4f6a80b15ae10b90e622ab0926f29dd010efa01fefe2cc44d8e15c6aa5d9a1cf8bddc0961764fffa4cfeca5352ccbde3abbddd4703d3bc401b33c2331137e43f15fd96464634ef1c03261d1047195bcf014d1b54db1a34f09e6cb9c12b3cb006b186f13cf6d0e8d7c5e57205e41072813607067b06b97cd1cb3c299dee2934beb46da295c7be7ef5afbceca787a462d2fd1c9c3d40d98704"]}, @generic="a10d2318dfc64654e2984f7663f7bfd9c08551a67f70fea3018f0d7430c7699be0d0f03f35e43f1462ddeca86ac9770b62", @nested={0x2d8, 0x80, [@generic="bd0d43a6cf122f30e642810bd4999db3e9517a374e771145ea3f217275d41bc5a7787550508ed75cad60840b2fb82a58e94a26865e951c53", @typed={0x8, 0x92, @u32=0x1}, @generic="4d8514005c90cc40215b6c1e6c1aebb490a505ea2e0aca63d87791c14f112d4a5201dac1933d15bd03ac12c44677b4bfd7a0b3a32e7f287ba5cedfb166b53645d55697f0844f1ea2ad52437d8b5bf096b103433f80df349d018e52d5e742873bc3755823bc51281aea9338fc23b9b6f912c8abe452348f12119b338e4db86a0a40230dbbbe2b56db4295868ee2569393aa3110a9c3", @typed={0x8, 0x0, @uid=r3}, @generic="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", @typed={0x14, 0x93, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5a14c51b99d3af5dc0663d0599c8142f01daef93d9a850b353a10eb0b3e9a806ee227c74f515ee38b2e2be72e5719e620fc54ddfef9bf8c62f76f56f352bfd0938f5e3decc9de8f1e7495142c8573b156d22b8870f1dc83a253d480f42c38eec261e1b36063c7d5b262e7ce7abf26205c805bd95e9dc1ee5e2e9c20d8dac1d76e7b0a756291bab0f8f49b59c67d9b9c0609de97641724c3c77ef0f2b16cf86e8039b0cf35c79c595f4019d52d6797198ff38cac95632b4954d0430b5768314a921e5dd52665d88dc52799589975fc01294f1f78eedf2fc2b1a29d1007b03091b44"]}]}, 0x4b8}, 0x1, 0x0, 0x0, 0x10}, 0x4044) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 01:33:04 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x4) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fffffff800, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000140)={0x18}, 0x18) lseek(r3, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) 01:33:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:33:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, 0x0) 01:33:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1000) 01:33:05 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:05 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:33:05 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x4) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7fffffff800, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_LSEEK(r3, &(0x7f0000000140)={0x18}, 0x18) lseek(r3, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x6, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) 01:33:05 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, 0x0) 01:33:05 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1000) 01:33:06 executing program 4: clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000280)="032adc907a5056d43fc4e30b3ceb2241ab5c5d22b0b252d4e721b432fa1a15f8be177c5f2da3f16c06c3ffeb2e6189c6d50f996e36085ee9d4fe6467558864000000000000005952a92f87962b93611b33ce07f2e193fe249e606cf65a998bb4cdf6151d28e1f9f589e51acd8868a96547c72d2cfce90033a41f14350000c5a6f2143a83e4b4bd754dcd0dfbf16ffcc02e97d54f4d5b28fb090995560b6a10019e033aa88ba8fcf17e1b00836e2896f847d096ac30e49c0a6bac9f8e2d708fc13215f59ab5fefb20a390f5a7a06524922fc56920677250f110c76cb66a3cfe23", 0xfe8d, 0xfffffffffffffffb) 01:33:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, 0x0) 01:33:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='\x00', &(0x7f0000000080)={0x8}, 0x0, 0x1000) 01:33:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:06 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:06 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:06 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d3, 0x0) [ 350.085060][ T9628] Invalid option length (64940) for dns_resolver key 01:33:06 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:06 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:33:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:33:07 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:07 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:07 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:33:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x84, 0x81, 0x0, 0x8) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x138, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000780)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x18f442, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x8) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf64(r6, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e97fe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fdffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007a1000"/537], 0xa78) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r5, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000008c0), 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x1b0) 01:33:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710080000000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:33:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:33:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710080000000001ffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 01:33:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:33:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:33:09 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:33:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x5646, 0x0) 01:33:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:33:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321a7442ac5677de65b"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000280)=0x2, 0x4) 01:33:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040), 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00\x00\x00\x00\"^-\xf0w\xc6\x00\xa9\x9f\a\xcfN\x8d\x99\xd9\xf7\x91\x87\xf5\xde>^]\xf8C*\xca\xa3>\xb9_\xe2\x1d=\xbaM\x9b\xbf\xd3ac,\xfcFc\xad\t\xc3\xb6>\xcdK\x19\xd9\xa0\xf8\xad\xfev\\@\xb1\x0f\x9dZ-L\xb2\xf7hf\xa2Y\f{\xb9a\xc6`\"LQ\xb59\x04Y\x88\x9e\xbd@\x95\xce\xf1~\xf9\xaa}\xfag\xf7r\x13I\xf3\xc2\xe5\x8a7\xbf\x90g\xe7\xe9?\xf2\xff\xf9\n\x18\x1c\x12g3\xd0\xb8\t&K\xde\x1b\xf7\xe0-b\xa3\xf0\f\x8a\r#\xb0Vp\xe5\x8a\xe0+\xb0z\x1b\xc8\x9d{\x17\x91\xecf\xf6\x19\x997\xeeR%\x9d\xc7|\xc6c\xa11\x97\x8d/y\xef\xa7m0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:33:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 356.242056][ T9804] Sensor A: ================= START STATUS ================= [ 356.274404][ T9802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.300472][ T9804] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 356.348069][ T9804] v4l2-ctrls: Sensor A: Vertical Flip: false [ 356.384693][ T9804] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 356.406962][ T9804] v4l2-ctrls: Sensor A: Brightness: 128 [ 356.436464][ T9804] v4l2-ctrls: Sensor A: Contrast: 128 [ 356.447385][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.458841][ T9804] v4l2-ctrls: Sensor A: Hue: 0 [ 356.515790][ T9804] v4l2-ctrls: Sensor A: Saturation: 128 [ 356.536577][ T9804] Sensor A: ================== END STATUS ================== 01:33:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) socket(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321a7442ac5677de65b"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000280)=0x2, 0x4) 01:33:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x5646, 0x0) 01:33:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x2ee6bc40dbce6995}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 01:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) [ 357.800477][ T9828] Sensor A: ================= START STATUS ================= [ 357.831399][ T9830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.859993][ T9828] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 357.896387][ T9828] v4l2-ctrls: Sensor A: Vertical Flip: false [ 357.929775][ T9828] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 357.976095][ T9828] v4l2-ctrls: Sensor A: Brightness: 128 [ 358.002238][ T9828] v4l2-ctrls: Sensor A: Contrast: 128 [ 358.030765][ T9828] v4l2-ctrls: Sensor A: Hue: 0 [ 358.055702][ T9828] v4l2-ctrls: Sensor A: Saturation: 128 [ 358.079579][ T9828] Sensor A: ================== END STATUS ================== 01:33:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x5646, 0x0) 01:33:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) 01:33:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0x5646, 0x0) 01:33:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xbe77a927707a6f0b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) epoll_create1(0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 01:33:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) [ 359.332601][ T9852] Sensor A: ================= START STATUS ================= [ 359.344378][ T9852] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 359.351385][ T9852] v4l2-ctrls: Sensor A: Vertical Flip: false [ 359.368049][ T9852] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 359.431217][ T9852] v4l2-ctrls: Sensor A: Brightness: 128 [ 359.481100][ T9852] v4l2-ctrls: Sensor A: Contrast: 128 [ 359.524140][ T9852] v4l2-ctrls: Sensor A: Hue: 0 [ 359.560859][ T9852] v4l2-ctrls: Sensor A: Saturation: 128 [ 359.603533][ T9852] Sensor A: ================== END STATUS ================== 01:33:16 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) 01:33:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xbe77a927707a6f0b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) epoll_create1(0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 01:33:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:33:17 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) 01:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000580)={0x0, 0x0, 0x2, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 01:33:18 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xbe77a927707a6f0b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) epoll_create1(0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 01:33:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000580)={0x0, 0x0, 0x2, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 01:33:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 362.383478][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.389857][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:33:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0xbe77a927707a6f0b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) epoll_create1(0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 01:33:19 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000580)={0x0, 0x0, 0x2, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 363.027103][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 363.033314][ C0] protocol 88fb is buggy, dev hsr_slave_1 01:33:22 executing program 4: r0 = syz_open_procfs(0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000240)={0xffffffff, 0x0, 0x6, 0x9, 0x0, 0x4863}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xfdef) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) inotify_rm_watch(r0, 0x0) 01:33:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xffffffffffffffff) 01:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:33:22 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000580)={0x0, 0x0, 0x2, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 01:33:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 01:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:33:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x352b, 0x8001, 0x4}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000001c0)={r4, 0x1}, 0x8) r5 = socket$inet6(0xa, 0x80000, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @remote}}, 0x5, 0x0, 0x6, 0xfffffffffffffff9, 0x12}, &(0x7f0000000300)=0x98) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000000)=0x200000000) 01:33:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:33:22 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xffffffffffffffff) 01:33:22 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800000000000000000004080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0185879, 0x20000000) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f0000000240)='./file0\x00', 0x0, 0x18}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0xb, 0x1}, 0x14) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x80000001, 0x0, 0x0, 0x5, 0x8, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x20, 0x100000000, 0x0, 0x0, 0x0, 0x6, 0x5}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x3, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETPERSIST(r3, 0x400454cc, 0x1a0ffffffff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 01:33:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xffffffffffffffff) [ 366.889614][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 366.889649][ T26] audit: type=1800 audit(1572053603.295:31): pid=9950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16953 res=0 01:33:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000003c0)=ANY=[], 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4) fdatasync(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) listen(0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="cf"], 0x1) fallocate(r3, 0x0, 0x40000, 0x4) fallocate(r2, 0x0, 0x0, 0x110001) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0xd000000, r3, 0x0, 0x8}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x352b, 0x8001, 0x4}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000001c0)={r4, 0x1}, 0x8) r5 = socket$inet6(0xa, 0x80000, 0x35) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @remote}}, 0x5, 0x0, 0x6, 0xfffffffffffffff9, 0x12}, &(0x7f0000000300)=0x98) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_FEATURES(r6, 0x4008af00, &(0x7f0000000000)=0x200000000) [ 367.539231][ T9932] ================================================================== [ 367.547379][ T9932] BUG: KCSAN: data-race in vti_tunnel_xmit / vti_tunnel_xmit [ 367.554729][ T9932] [ 367.557057][ T9932] read to 0xffff8880b14f2198 of 8 bytes by task 9925 on cpu 1: [ 367.564603][ T9932] vti_tunnel_xmit+0x461/0xa50 [ 367.569552][ T9932] dev_hard_start_xmit+0xef/0x430 [ 367.574580][ T9932] __dev_queue_xmit+0x14c9/0x1b60 [ 367.579601][ T9932] dev_queue_xmit+0x21/0x30 [ 367.584102][ T9932] neigh_direct_output+0x1f/0x30 [ 367.589040][ T9932] ip6_finish_output2+0x7a6/0xec0 [ 367.594060][ T9932] ip6_fragment+0xcac/0x1220 [ 367.598646][ T9932] __ip6_finish_output+0x2f9/0x330 [ 367.603749][ T9932] ip6_finish_output+0x41/0x160 [ 367.608596][ T9932] ip6_output+0xf2/0x280 [ 367.612832][ T9932] ip6_local_out+0x74/0x90 [ 367.617239][ T9932] ip6_send_skb+0x53/0x110 [ 367.621645][ T9932] ip6_push_pending_frames+0x9d/0xc0 [ 367.626922][ T9932] rawv6_sendmsg+0x1d22/0x21e0 [ 367.631665][ T9932] [ 367.633993][ T9932] write to 0xffff8880b14f2198 of 8 bytes by task 9932 on cpu 0: [ 367.641619][ T9932] vti_tunnel_xmit+0x478/0xa50 [ 367.646377][ T9932] dev_hard_start_xmit+0xef/0x430 [ 367.651406][ T9932] __dev_queue_xmit+0x14c9/0x1b60 [ 367.656420][ T9932] dev_queue_xmit+0x21/0x30 [ 367.660917][ T9932] neigh_direct_output+0x1f/0x30 [ 367.665858][ T9932] ip6_finish_output2+0x7a6/0xec0 [ 367.670881][ T9932] ip6_fragment+0xcac/0x1220 [ 367.675473][ T9932] __ip6_finish_output+0x2f9/0x330 [ 367.680581][ T9932] ip6_finish_output+0x41/0x160 [ 367.685424][ T9932] ip6_output+0xf2/0x280 [ 367.689658][ T9932] ip6_local_out+0x74/0x90 [ 367.694067][ T9932] ip6_send_skb+0x53/0x110 [ 367.698477][ T9932] ip6_push_pending_frames+0x9d/0xc0 [ 367.703742][ T9932] [ 367.706056][ T9932] Reported by Kernel Concurrency Sanitizer on: [ 367.712205][ T9932] CPU: 0 PID: 9932 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 367.719993][ T9932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.730034][ T9932] ================================================================== [ 367.738092][ T9932] Kernel panic - not syncing: panic_on_warn set ... [ 367.744673][ T9932] CPU: 0 PID: 9932 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 367.752587][ T9932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.762647][ T9932] Call Trace: [ 367.765939][ T9932] dump_stack+0xf5/0x159 [ 367.770181][ T9932] panic+0x210/0x640 [ 367.774076][ T9932] ? ip6_finish_output+0x41/0x160 [ 367.779095][ T9932] ? vprintk_func+0x8d/0x140 [ 367.783685][ T9932] kcsan_report.cold+0xc/0x10 [ 367.788362][ T9932] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 367.793917][ T9932] __tsan_write8+0x32/0x40 [ 367.798336][ T9932] vti_tunnel_xmit+0x478/0xa50 [ 367.803111][ T9932] ? skb_network_protocol+0xa9/0x2a0 [ 367.808405][ T9932] dev_hard_start_xmit+0xef/0x430 [ 367.813450][ T9932] __dev_queue_xmit+0x14c9/0x1b60 [ 367.818470][ T9932] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 367.824577][ T9932] ? kmem_cache_alloc_node_trace+0x1b4/0x670 [ 367.830560][ T9932] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 367.836193][ T9932] ? __kcsan_setup_watchpoint+0x6b/0x4a0 [ 367.841827][ T9932] dev_queue_xmit+0x21/0x30 [ 367.846331][ T9932] neigh_direct_output+0x1f/0x30 [ 367.851272][ T9932] ip6_finish_output2+0x7a6/0xec0 [ 367.856305][ T9932] ? __tsan_write4+0x32/0x40 [ 367.860905][ T9932] ip6_fragment+0xcac/0x1220 [ 367.865507][ T9932] ? ip6_append_data+0x240/0x240 [ 367.870448][ T9932] __ip6_finish_output+0x2f9/0x330 [ 367.875563][ T9932] ip6_finish_output+0x41/0x160 [ 367.880414][ T9932] ip6_output+0xf2/0x280 [ 367.884652][ T9932] ? __ip6_finish_output+0x330/0x330 [ 367.889938][ T9932] ip6_local_out+0x74/0x90 [ 367.894368][ T9932] ip6_send_skb+0x53/0x110 [ 367.898782][ T9932] ip6_push_pending_frames+0x9d/0xc0 [ 367.904063][ T9932] rawv6_sendmsg+0x1d22/0x21e0 [ 367.908829][ T9932] ? __perf_event_task_sched_in+0x14d/0x390 [ 367.914726][ T9932] ? __tsan_read8+0x2c/0x30 [ 367.919231][ T9932] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 367.925488][ T9932] ? __tsan_read8+0x2c/0x30 [ 367.929997][ T9932] inet_sendmsg+0x6d/0x90 [ 367.934332][ T9932] ? inet_sendmsg+0x6d/0x90 [ 367.938833][ T9932] ? inet_send_prepare+0x200/0x200 [ 367.943940][ T9932] sock_sendmsg+0x9f/0xc0 [ 367.948267][ T9932] sock_write_iter+0x16b/0x210 [ 367.953036][ T9932] new_sync_write+0x388/0x4a0 [ 367.957711][ T9932] __vfs_write+0xb1/0xc0 [ 367.961951][ T9932] vfs_write+0x18a/0x390 [ 367.966196][ T9932] ksys_write+0xd5/0x1b0 [ 367.970439][ T9932] __x64_sys_write+0x4c/0x60 [ 367.975040][ T9932] do_syscall_64+0xcc/0x370 [ 367.979540][ T9932] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.985431][ T9932] RIP: 0033:0x459f39 [ 367.989324][ T9932] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.009015][ T9932] RSP: 002b:00007ff5be021c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 368.017447][ T9932] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 368.025431][ T9932] RDX: 000000000000fdef RSI: 0000000020000400 RDI: 0000000000000005 [ 368.033413][ T9932] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 368.041386][ T9932] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff5be0226d4 [ 368.049359][ T9932] R13: 00000000004ca5e5 R14: 00000000004e2578 R15: 00000000ffffffff [ 368.058918][ T9932] Kernel Offset: disabled [ 368.063330][ T9932] Rebooting in 86400 seconds..