, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 16:39:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x179, 0x11, 0xb8}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1076.725327][T11706] tipc: TX() has been purged, node left! 16:39:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 16:39:26 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 16:39:26 executing program 0: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) [ 1076.986168][ T1782] IPVS: ftp: loaded support on port[0] = 21 16:39:26 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 16:39:26 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 16:39:26 executing program 1: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) [ 1077.383234][ T1801] IPVS: ftp: loaded support on port[0] = 21 [ 1077.648479][ T1811] IPVS: ftp: loaded support on port[0] = 21 16:39:26 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='cmdline\x00!H\xcbvj\xeb\xc71\xdd\xf3\xf0_\\\xe7\xae\xe8\xe4\x92v8\xb1f\x0f\t\xc1i\x1e\xcf\x97X\xd7\xbd\x8b\x9et\x8c\xfb\x02l\x96\x9bI\xdb\xd7@\x1f\x98zJ\xa2\xaf\xc39\xa2>j\x9c\"t\xf5\xa3p(I\'\x96\xde\xf4\x88\x1a\xe6(\x8d\xb5\xec\x16\xde\x10\xbf\x16\x01\xb2\xd2eo\xf0\xa6\xff\xbc\x88Z\x9e\xc0\xae\xe2\x1a\xa7\xfa=\xf6JClH\xa6 \x87\xd8\xa4\xf5\xc1\xa2\x98\x10\xd2\x03\x96@\xdeu\xa3\xf8\xa0\xcc\xa1x\xe9_/_U\r\xa8\x86T\xd0\xf2\x8f\xb5\xfb2K\xa2\x1e\xa7\xf7W\xfc\b\xa2C\fZ\x01`\x19q=]\x05\xe2\xda\xcf\xf3\xbf\x15\xbeG\x15C\xe4q\x8e\xeb\x14go\xd1\x13f\x8f\xcd\xb9\xf2\xa3x\x0f~\xb7\x81ac\x15\xd2*\x02\x9f\xb2\x7fb\xe0\xf9&\a>\x05\xd2\x877\xed\x15\xa3\r \x17\xf6\xa4\'GI5\x8b\x03\x17\x9c \x01\xa4\xc0\x17A\xbc\xb5\x157\xfe\xc9b\xe5D\xbb\x978E[Vn\x93Z\xb1\xeb\xe0\x8cuvm7k\xa3\x97\xec\xeb\x19\xec2\xa2G\xb2*\xde[>\xdc\xab\xd8\x11\xd0t\xc8a\x0e\xeb') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x4) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x5081, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000001680)={@val, @void, @ipv6={0x0, 0x6, '\b1E', 0x56, 0x0, 0x0, @empty, @remote, {[@hopopts, @fragment], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}, {}, {0x8, 0x88be, 0x3}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x82) 16:39:26 executing program 4: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:26 executing program 0: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:27 executing program 1: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:27 executing program 2: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) [ 1078.232787][ T1823] IPVS: ftp: loaded support on port[0] = 21 16:39:27 executing program 5: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) [ 1078.380982][ T1826] IPVS: ftp: loaded support on port[0] = 21 16:39:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) [ 1078.598530][ T1831] IPVS: ftp: loaded support on port[0] = 21 [ 1078.614456][ T1838] IPVS: ftp: loaded support on port[0] = 21 [ 1078.827848][ T1844] IPVS: ftp: loaded support on port[0] = 21 16:39:28 executing program 4: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:28 executing program 0: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) [ 1079.284828][ T1849] IPVS: ftp: loaded support on port[0] = 21 16:39:28 executing program 1: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:28 executing program 5: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:28 executing program 2: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) [ 1079.520840][ T1852] IPVS: ftp: loaded support on port[0] = 21 16:39:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) [ 1079.759088][ T1863] IPVS: ftp: loaded support on port[0] = 21 [ 1079.799047][ T1857] IPVS: ftp: loaded support on port[0] = 21 [ 1079.902478][ T1862] IPVS: ftp: loaded support on port[0] = 21 [ 1079.912221][T11706] tipc: TX() has been purged, node left! [ 1079.922208][T11706] tipc: TX() has been purged, node left! [ 1079.946066][T11706] tipc: TX() has been purged, node left! [ 1079.977110][T11706] tipc: TX() has been purged, node left! [ 1079.995766][T11706] tipc: TX() has been purged, node left! [ 1080.002101][T11706] tipc: TX() has been purged, node left! [ 1080.015639][T11706] tipc: TX() has been purged, node left! 16:39:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x2000000, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1080.031481][T11706] tipc: TX() has been purged, node left! [ 1080.055668][T11706] tipc: TX() has been purged, node left! 16:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f00000000000000080008000c0000b70000", 0x52) 16:39:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x4, 0x0, 0x0) [ 1080.294449][ T1874] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 1080.315204][T18969] libceph: connect (1)[c::]:6789 error -101 [ 1080.322303][T18969] libceph: mon0 (1)[c::]:6789 connect error [ 1080.332613][T18969] libceph: connect (1)[c::]:6789 error -101 [ 1080.344169][T18969] libceph: mon0 (1)[c::]:6789 connect error [ 1080.394026][ T1879] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 16:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f00000000000000080008000c0000b70000", 0x52) [ 1080.450646][T18969] libceph: connect (1)[c::]:6789 error -101 [ 1080.467501][T18969] libceph: mon0 (1)[c::]:6789 connect error [ 1080.476016][T18969] libceph: connect (1)[c::]:6789 error -101 [ 1080.490456][T18969] libceph: mon0 (1)[c::]:6789 connect error 16:39:29 executing program 5: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x4, 0x0, 0x0) [ 1080.551776][ T1886] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 16:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f00000000000000080008000c0000b70000", 0x52) 16:39:29 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x4, 0x0, 0x0) [ 1080.725386][ T1894] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 16:39:29 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 16:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f00000000000000080008000c0000b70000", 0x52) [ 1080.877001][ T1893] IPVS: ftp: loaded support on port[0] = 21 [ 1080.982742][ T1905] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 16:39:31 executing program 2: r0 = socket(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x820400ff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r2, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000002c0)=0x2) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x410}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e20, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r2, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x10, 0x2, 0x8}, 0x8}}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209, 0xfffffffffffffffe}) r5 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r5, 0x80004520, 0x0) 16:39:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x4, 0x0, 0x0) 16:39:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 16:39:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x2000000, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 16:39:31 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 16:39:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r4, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) [ 1082.057735][ T1922] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 16:39:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) connect$inet6(r1, &(0x7f0000000480)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="a42497f95e587f921e41635f68e47c7a10bc918dba707335df9c4fe2e3dd545ec4a95fc838fdcc46a7540a012dcf04a182b89775c1a32bfbcdd12f99172a6f3583cd5498000448f3ae533c2845496e9b0a050d5e4e05f5f8188edecc091727ed7a2ccf25a91998bf61aeec90e8718f8a380c2a02a90e6efeaf9d6acdb213cd260c116f495d9569a33c798d369967f6690fd59a8b3bd789702d552fe262fe608e874609724467e7d1be8518f803b96022e1f0f1de7d3720be0000de000000000000000000000000000000000000000000009b59a0c5a25dd0ab24082d7c733c9e3100000000000000"], 0x10098) r2 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r2, 0x1000008912, 0x0) write$binfmt_misc(r1, &(0x7f0000000500)={'syz\xb0'}, 0x4) 16:39:31 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) [ 1082.327069][ T1929] IPVS: ftp: loaded support on port[0] = 21 16:39:31 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) 16:39:32 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) 16:39:32 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) 16:39:32 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 16:39:32 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x2000000, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 16:39:32 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 16:39:32 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 16:39:32 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) 16:39:32 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) [ 1083.724555][T12224] libceph: connect (1)[c::]:6789 error -101 [ 1083.734050][T12224] libceph: mon0 (1)[c::]:6789 connect error [ 1083.821239][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1083.827451][ T1913] libceph: mon0 (1)[c::]:6789 connect error [ 1083.851659][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1083.874492][ T1913] libceph: mon0 (1)[c::]:6789 connect error 16:39:33 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2, 0x0, 0x0, 0xe1) 16:39:33 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x80, 0x33}, {0x3fde27fc, 0x0, 0x0, 0x0, 0x5, 0x7, 0x2000000000004}, {0x0, 0x3}, 0x0, 0x6e6bb8, 0x6, 0x1, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x8476f732d1874694, 0x0, 0xb8, 0x0, 0x4e9}}, 0xe8) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresuid(&(0x7f00000001c0), 0x0, &(0x7f0000000300)) r4 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{&(0x7f0000000f40)}, {0x0}], 0x2, &(0x7f00000010c0), 0x0, 0x40044}, {0x0, 0x0, &(0x7f0000001580), 0x0, 0x0, 0x0, 0x44081}, {&(0x7f0000001a80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}], 0x4, 0x20000000) setxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="0200000001000000", @ANYRES32, @ANYBLOB="a2960c282e9d4694c82624022957833be66c8e47820e19e0d8c5942ec925828a9ed5ce68f67763805f74291e56684bc18597a37145d2ca504d8f4c7cea521cf6a52fa4f42a0a8096ba9d38eb272c7d6eac8f8a4394db", @ANYRES32, @ANYBLOB="0400060000", @ANYBLOB="08000400", @ANYBLOB], 0x7, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) 16:39:33 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 16:39:33 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) [ 1084.395713][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1084.401929][ T1913] libceph: mon0 (1)[c::]:6789 connect error 16:39:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:39:33 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(0x0, 0x0, 0x0, 0x2000000, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='[c::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) [ 1084.844109][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1084.853691][ T1913] libceph: mon0 (1)[c::]:6789 connect error [ 1084.894660][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1084.901101][ T1913] libceph: mon0 (1)[c::]:6789 connect error [ 1084.970994][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1084.981976][ T1913] libceph: mon0 (1)[c::]:6789 connect error 16:39:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') [ 1085.015862][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1085.062525][ T1913] libceph: mon0 (1)[c::]:6789 connect error 16:39:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:39:34 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) [ 1085.395677][ T1913] libceph: connect (1)[c::]:6789 error -101 [ 1085.404081][ T1913] libceph: mon0 (1)[c::]:6789 connect error [ 1086.125316][T11706] tipc: TX() has been purged, node left! [ 1086.285310][T11706] tipc: TX() has been purged, node left! [ 1086.435316][T11706] tipc: TX() has been purged, node left! [ 1086.595292][T11706] tipc: TX() has been purged, node left! [ 1086.755305][T11706] tipc: TX() has been purged, node left! [ 1086.915285][T11706] tipc: TX() has been purged, node left! 16:40:04 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2, 0x0) writev(r0, &(0x7f0000001640)=[{&(0x7f0000000040)="0f19a2705be8893d", 0xfffffd20}], 0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000080)) 16:40:04 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 16:40:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:40:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:40:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:40:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:40:05 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) 16:40:34 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 16:40:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:34 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) 16:40:34 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) 16:40:34 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) 16:40:34 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) 16:40:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'sVz'}, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) rt_sigaction(0x20, 0x0, &(0x7f0000000840)={&(0x7f0000000540)="2e410fae60cc262e47c10599899999fdc421f251e1c4a3294b541917a4660f3a0b31108fc830b67db700660f383b24b70f3a0f4aed00c4e27998fb4335f5ffffff", {}, 0x0, 0x0}, 0x8, &(0x7f0000000880)) add_key$user(&(0x7f00000000c0)='user\x00', 0x0, &(0x7f0000000440), 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 16:40:34 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01800000000000000000000000000000080008000d000000", 0x30c) 16:40:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xb, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 16:40:35 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) [ 1146.221921][ T2121] cgroup: fork rejected by pids controller in /syz1 16:41:04 executing program 2: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000180)="c6ef157d03adc939054af9ca0900000000000000ef5a9721bc1a082c00000000", 0x490, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x45f, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000400)={r0, r0, r1}, &(0x7f0000002700)=""/83, 0xffffff84, 0x0) 16:41:04 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280), 0x1033b) write$P9_RATTACH(r0, &(0x7f0000000180)={0x14}, 0x14) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x20000007, 0x3c30}) 16:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xb, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 16:41:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01800000000000000000000000000000080008000d000000", 0x30c) 16:41:04 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:41:04 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x553, 0x0) 16:41:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01800000000000000000000000000000080008000d000000", 0x30c) 16:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xb, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 16:41:04 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:41:04 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f00001000000000a4ea00000000000800120000000100007ab000000032f706000457000000000000000008630200b62456d5000000005b2507f9000000000000ada8008004000100008000000000030006000000000002000080ac14ffbbf000000000000000030005000000000002002a3b1d632bd7b8c2442f970000c714e1c49cf0937d56ccc5db6041f2ff001f5b91b57294954aad8bebbadbda09398e6155b8d4a6e7c5f3feeb0d6b674813e9a6f27b0100000000eb2e170f00fdf5e128d91aecfd46cefde62c155d724a47f15429cef13f992edf3fcf87d772c9029dcd5dc37353364bc3911919d976e609d4b431d819c988f5d5bdadda7c504d977d25ee857475e3ca5ac5258f15016ce2c60f0f8d0e9d8ad266f280366b0b2200fc26b4bf77ec7b40b8cc8c9c72a96ec78856f7ff227700001f9befd557009910fe51aba66abc1faec9b91f86d9b3d874b4a0626e9da7b57af264fe6d2cfe00dab3282407f5ce594c584f8a3b726e213c855b1a000000000000000000000df6ff9f1570b013882e8f009450007427c07e2e7361fab1d8b17a618770778b34cfc2f7d363512a15b442e63c774884c8f86a9bc8a752a89011041a8b3742a9a0e720039d31ff6ce6d99b1b75e860ff0b56ad28bae9e26184aa119b14bece89f27c8fbb46e245a7117b2c2ee2ece1eb66081850944b8652e0b751af5354fb16329024da020000003d632cd5700502f395d594d6390352b24a7d9f4f9117d996f646e4960eb5c74119c54d78283736c3f97374f5e7de7f9cea714571bf4ee97da790505d5b22d135fd98f1e0d176598ac74a6c20f1d5324695bbf67d2a38ea53297e4ada49daedbd41df7921d946cd45a1661cbda8fab08f39c8392e0454fc305280fa49eabd1a0123d96cd0a706936e0101a7dcf650d855fecbb8d64cfba73cfcc18374d1f44f0c369cc3858ebd9b4df914e041ec6b71136cba134e5b258288401898a095f10ab4f6168406dfbdf7c941e24342a207cd64c4487c46c4f4fc2fec79a38f915c4de7000000008000000013f3f0ea30a4ce092209596e4bf8f2f9f86089a9c18da8bf873197fb29e87f5c247e92f9e5e3bd7abb6840c06a6866cb916c3321ffaf363575b8896544be865f4482c173aba7e0ff59eea2fac5259b0cc6e7304509a77b2773def721e7dc3d0d5d14b53ee49f84856c1224996f71c10d817fff6878e772094fd4c768103e3e6a304af272686f2c9223bbe8b4981a59f82761c551fda257a2327c2829375b7b061636d45469ade9a087cdb53274b1eb5abbba33c8e59fdff910dcf6ce8ca7339072760b2edfe27a54a7255ff08bd9002ba700040000000000006388d73b4ff8ff6f28edb70ae3d2815f3e7e5dadf3173ca9606aded69f6c317c80a5bbf02ba8dd581804e68a9a1ff908ca2c72529404a5178bf82a170a96272a3fdf0503ce9234526fe1210038585b1d23346e8880b6df2ae5020151fa4d7f5f9ff4e0b505c5767b883cc5a5aa10aa1f7b8333f6426bc401318302447f26ded496618fbb046fd4c8e0ac3562b49678db1eff9dec233462b510837b196d92fc6146928d3560784800c8e0d00355db79d3bfe165d3046ca6df093a5f750a3e9e035120d37e48ed304a8079f9ad55d4f72ae7257c6bbc8b74eeea7956534163a5fb051456de4709ce6ab11f35bb09dc7d899d76e223bbb99cda9ea65013af5498ff154de6421a220b99ca980ce787c01772d8c04b55c8bc8c735d5ab1f83a7c8cc3e817c00c5fd9ca20666676a25871798c294cc2df899cff70e89f02b59257832eac28fe95ea3c6328a7db6aff612687f69fd59f7161145153161d432aead1dff3ac48bbf0f00b7fb60e5bb9711be128a73f13858db10000000000000000000000cbac010000008c7cfb11cf91d86868eba6a6c216811f007757982bc210d994789aa1aad9c988366954bcaa85023dce6c8991e1be14496e96499ab44061d6fd9e20aed97b7e32acc21ba616cb54a7cdccd58dc0faa5e047409b374ee5007b900278938be4899361343136291492dd31041647940fa2cefa32d7cb94ac72a5766cd09a964930185690970d3515e620f297a5c3d6ce0e7434dd1def1715ffb58dd38ece6bf58d37e72825ce78e2e1f844f95840aa2f686bd089e702785f55abd5a68b48af1e943f389bc3457471d02a6d761e633e87f02a02d40edee1daf3ecd7d9d1d9e2a14a27e24d79d45ad5921e9a427d14fdbae2390000000000000000000000000e4ea4e3c9b661d92bbdfb20da115f6095873a2cf75ff84e849f2800000000000000000000000000000002ad7ec9b3c2737c6e022a47166969e56df664dfaf975b8c18669d77d00fcc636e0b9c2cd17d3e7d403b6014a88c7e323344eb119c177508179979fb84905794bc51aecd69725b5bcb701967351843946e43137581fc550789518f50ff83de6c41060763afd405f30f142b58c63e6fa56201356bf0c6a17add6e83a015ed7d15d822fd11b149ae5e183f67fdf167faece685092d49a54496a86f2aa34ad4a9b6d752827dde558719ec50d859a94d6aa705f1dbfd182d0321ba51d62b1ed5db9962b5d01bbba35806d916b04464ad930605324b399f1f1f5390adb38c226ca6aa0c7f3466ae9c6f816928bb"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x553, 0x0) 16:41:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0xb, &(0x7f000095dff8), &(0x7f0000000180)=0x4) 16:41:05 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000100)="240000001e005f0214ffffff01800000000000000000000000000000080008000d000000", 0x30c) 16:41:34 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:41:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) unshare(0x40600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 16:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}, @IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 16:41:34 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x553, 0x0) 16:41:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:41:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}, @IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) [ 1205.602749][ T2393] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing 16:41:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) unshare(0x40600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 16:41:34 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1f5f2951e766867c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x553, 0x0) 16:41:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:41:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}, @IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 16:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:41:35 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:41:35 executing program 1: socket(0xa, 0x802, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:41:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) unshare(0x40600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 16:41:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x2}}, @IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 16:41:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 1206.233875][ T2433] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 1206.312093][ T2449] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 16:41:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x4cc1, 0x100000001}, 0x2c) unshare(0x40600) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/161}, 0x18) 16:41:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="05000000000000000d000040050000a900000000000000000000004000000000010000000000000025000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x38f}]}) 16:41:35 executing program 1: socket(0xa, 0x802, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:41:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 16:41:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in6=@remote}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) r2 = socket$inet(0xa, 0x0, 0x0) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) syz_mount_image$jfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f0000000400)="0379df89180ac926ab21c2ad0ea22a4559fb7848c7eca5e9ac9b8a", 0x1b, 0x6}, {0x0}, {&(0x7f00000005c0)="bdbd8cc53cb7e88dca2987464a1792815be5f3d728f4d439014099ba539cc3c6589554f9222e74e1c6c2830989c5bfd203782ee8573f8aea1c5bc15607fa6b9751038d26c0f463ac5c44174edec5640b59f8df61135a74acdb", 0x59}, {&(0x7f0000000640), 0x0, 0xfff}], 0x4, &(0x7f00000007c0)={[{@discard='discard'}, {@errors_continue='errors=continue'}, {@resize='resize'}, {@resize_size={'resize', 0x3d, 0x5}}, {@errors_remount='errors=remount-ro'}], [{@hash='hash'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) listen(r2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x83) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:41:35 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) [ 1206.760710][ T2581] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 16:41:35 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x82, &(0x7f0000000080)=""/4084, &(0x7f0000001140)=0x2ec) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:41:35 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 16:41:36 executing program 1: socket(0xa, 0x802, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1207.116767][ T2585] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 1207.241125][ T2719] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 16:41:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 16:41:36 executing program 1: socket(0xa, 0x802, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:41:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:36 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:36 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) fsetxattr$security_capability(r0, &(0x7f0000002b00)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [], r3}, 0x18, 0x0) 16:41:36 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 1207.650175][ T2834] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 16:41:36 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:36 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:37 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:37 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:37 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:37 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:37 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) [ 1209.236237][T10368] tipc: TX() has been purged, node left! 16:41:38 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:38 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:38 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:38 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:38 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:38 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:38 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x40940, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000400)=0x8001, &(0x7f0000000440)=0x4) madvise(&(0x7f000064b000/0x3000)=nil, 0x3000, 0xe) utime(0x0, &(0x7f0000000040)) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x9858c19d28cd19be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) setfsuid(0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:41:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:38 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:41:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:39 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1211.159052][T10368] device bridge_slave_1 left promiscuous mode [ 1211.178467][T10368] bridge0: port 2(bridge_slave_1) entered disabled state [ 1211.238621][T10368] device bridge_slave_0 left promiscuous mode [ 1211.244878][T10368] bridge0: port 1(bridge_slave_0) entered disabled state [ 1212.106018][T10368] device hsr_slave_0 left promiscuous mode [ 1212.155480][T10368] device hsr_slave_1 left promiscuous mode [ 1212.231306][T10368] team0 (unregistering): Port device team_slave_1 removed [ 1212.241843][T10368] team0 (unregistering): Port device team_slave_0 removed [ 1212.252089][T10368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1212.311411][T10368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1212.367248][T10368] bond0 (unregistering): Released all slaves [ 1212.472655][ T2998] IPVS: ftp: loaded support on port[0] = 21 [ 1212.554371][ T2998] chnl_net:caif_netlink_parms(): no params data found [ 1212.620862][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 1212.638599][ T2998] bridge0: port 1(bridge_slave_0) entered disabled state [ 1212.646562][ T2998] device bridge_slave_0 entered promiscuous mode [ 1212.704291][ T3002] IPVS: ftp: loaded support on port[0] = 21 [ 1212.710550][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 1212.720521][ T2998] bridge0: port 2(bridge_slave_1) entered disabled state [ 1212.732845][ T2998] device bridge_slave_1 entered promiscuous mode [ 1212.765850][ T3003] IPVS: ftp: loaded support on port[0] = 21 [ 1212.778993][ T2998] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1212.794982][ T2998] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1212.878582][ T2998] team0: Port device team_slave_0 added [ 1212.893338][ T2998] team0: Port device team_slave_1 added [ 1212.907590][ T3002] chnl_net:caif_netlink_parms(): no params data found [ 1212.992122][ T2998] device hsr_slave_0 entered promiscuous mode [ 1213.055902][ T2998] device hsr_slave_1 entered promiscuous mode [ 1213.095335][ T2998] debugfs: Directory 'hsr0' with parent '/' already present! [ 1213.131832][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.143064][ T3002] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.151297][ T3002] device bridge_slave_0 entered promiscuous mode [ 1213.168178][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.175444][ T3002] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.183142][ T3002] device bridge_slave_1 entered promiscuous mode [ 1213.207607][ T3002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1213.216975][ T3003] chnl_net:caif_netlink_parms(): no params data found [ 1213.230778][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.237880][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1213.245183][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.252274][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1213.262423][ T3002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1213.304567][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.311901][ T3003] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.319957][ T3003] device bridge_slave_0 entered promiscuous mode [ 1213.327953][ T3002] team0: Port device team_slave_0 added [ 1213.333660][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.340896][ T3003] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.360313][ T3003] device bridge_slave_1 entered promiscuous mode [ 1213.373934][ T3002] team0: Port device team_slave_1 added [ 1213.394515][ T3003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1213.426400][ T3003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1213.488024][ T3002] device hsr_slave_0 entered promiscuous mode [ 1213.526049][ T3002] device hsr_slave_1 entered promiscuous mode [ 1213.568426][ T3002] debugfs: Directory 'hsr0' with parent '/' already present! [ 1213.577671][ T3003] team0: Port device team_slave_0 added [ 1213.584760][ T3003] team0: Port device team_slave_1 added [ 1213.590841][T12289] bridge0: port 1(bridge_slave_0) entered disabled state [ 1213.598987][T12289] bridge0: port 2(bridge_slave_1) entered disabled state [ 1213.687707][ T3003] device hsr_slave_0 entered promiscuous mode [ 1213.725812][ T3003] device hsr_slave_1 entered promiscuous mode [ 1213.765409][ T3003] debugfs: Directory 'hsr0' with parent '/' already present! [ 1213.787738][ T2998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1213.821883][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1213.830043][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1213.840495][ T2998] 8021q: adding VLAN 0 to HW filter on device team0 [ 1213.854537][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1213.867126][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1213.877427][ T2039] bridge0: port 1(bridge_slave_0) entered blocking state [ 1213.884497][ T2039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1213.905749][T10368] tipc: TX() has been purged, node left! [ 1213.906295][ T3002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1213.919882][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1213.928815][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1213.937356][T18970] bridge0: port 2(bridge_slave_1) entered blocking state [ 1213.944404][T18970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1213.952707][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1213.963183][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1213.982529][ T3002] 8021q: adding VLAN 0 to HW filter on device team0 [ 1213.990658][T12289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1213.999128][T12289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1214.005310][T10368] tipc: TX() has been purged, node left! [ 1214.024365][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1214.033176][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1214.042028][ T2039] bridge0: port 1(bridge_slave_0) entered blocking state [ 1214.049312][ T2039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1214.058194][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1214.067283][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1214.076343][ T2039] bridge0: port 2(bridge_slave_1) entered blocking state [ 1214.083377][ T2039] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1214.091601][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1214.100937][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1214.109950][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1214.119951][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1214.128121][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1214.136462][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1214.145925][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1214.163287][ T3003] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1214.176016][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1214.185105][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1214.193759][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1214.202357][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1214.211709][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1214.228289][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1214.238164][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1214.248444][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1214.257644][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1214.267200][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1214.275770][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1214.288775][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1214.299475][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1214.404215][ T3002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1214.417172][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1214.429621][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1214.438172][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1214.447571][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1214.456249][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1214.465602][ T3003] 8021q: adding VLAN 0 to HW filter on device team0 [ 1214.537444][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1214.546176][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1214.556213][ T2038] bridge0: port 1(bridge_slave_0) entered blocking state [ 1214.563254][ T2038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1214.571579][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1214.580695][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1214.589439][ T2038] bridge0: port 2(bridge_slave_1) entered blocking state [ 1214.596581][ T2038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1214.604559][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1214.615615][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1214.626057][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1214.693428][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1214.701051][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1214.708638][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1214.717440][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1214.726677][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1214.739448][ T3002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1214.752014][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1214.760384][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1214.768751][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1214.778055][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1214.792780][ T2998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1214.860875][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1214.869461][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1214.880891][ T3003] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1214.893198][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1214.915578][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1214.924355][T12224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1215.012464][ T3003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1215.026355][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1215.034259][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:41:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x12}, &(0x7f0000044000)) r1 = fanotify_init(0x0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0x4c02, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) tkill(r0, 0x1000000000016) 16:41:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="840000006600010700"/20, @ANYRES32=r3, @ANYBLOB="00080080000000000300000008000100753332005800020014000b0003000000000000000000000000000000400006003c0002000000050000000020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c0672ca8ee6650b9613a33c575c36fad473382c8f3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1a9063ee8b61eab6b3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) 16:41:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:41:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 1215.828282][T10368] device bridge_slave_1 left promiscuous mode [ 1215.834534][T10368] bridge0: port 2(bridge_slave_1) entered disabled state 16:41:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @ipv6={0x0, 0x6, "d615e0", 0x1088, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x4, 0x0, 0x3, 0x0, 0x2]}, @loopback={0xfffffffd}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xf, 0xf989, "c07afebdbea5678e34a260"}, @sack={0x2, 0x6, [0x7fff]}, @sack={0x2, 0x2a, [0x6, 0x3, 0x6927, 0x2, 0x9, 0x5, 0x9, 0xf32, 0x1b, 0x5523eb9a]}, @generic={0x0, 0x2}, @generic={0xfe, 0x3, "9e"}, @sack={0x5, 0x26, [0xf480, 0x0, 0x0, 0x0, 0x800, 0x800, 0x0, 0x0, 0xb895]}, @timestamp={0x8, 0xa, 0xbc71, 0x1ff}]}}, {"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"}}}}}, 0x10b4) 16:41:44 executing program 1: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000001280)) open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:41:44 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x60}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:41:44 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 1215.893542][T10368] device bridge_slave_0 left promiscuous mode [ 1215.917439][T10368] bridge0: port 1(bridge_slave_0) entered disabled state 16:41:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 1215.989376][T10368] device bridge_slave_1 left promiscuous mode [ 1216.010943][T10368] bridge0: port 2(bridge_slave_1) entered disabled state [ 1216.078693][T10368] device bridge_slave_0 left promiscuous mode [ 1216.089756][T10368] bridge0: port 1(bridge_slave_0) entered disabled state 16:41:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:41:45 executing program 1: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000001280)) open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:41:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 16:41:45 executing program 1: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000001280)) open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:41:45 executing program 1: r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) pipe(&(0x7f0000001280)) open(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:41:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x8, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e"], 0x0, 0x1a}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={0x0}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) migrate_pages(0xffffffffffffffff, 0x7, &(0x7f0000000340)=0x4, &(0x7f0000000380)=0x60ad) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = socket(0x10, 0x9, 0x0) r5 = getuid() socket(0x10, 0x2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYBLOB="100006"], 0x4, 0x0) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000002c0)={r0, r5}, 0xc) 16:41:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@rand_addr=0x100, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 1218.295617][T10368] device hsr_slave_0 left promiscuous mode [ 1218.365353][T10368] device hsr_slave_1 left promiscuous mode [ 1218.412796][T10368] team0 (unregistering): Port device team_slave_1 removed [ 1218.423814][T10368] team0 (unregistering): Port device team_slave_0 removed [ 1218.434511][T10368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1218.480022][T10368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1218.541094][T10368] bond0 (unregistering): Released all slaves [ 1218.665745][T10368] device hsr_slave_0 left promiscuous mode [ 1218.725427][T10368] device hsr_slave_1 left promiscuous mode [ 1218.793646][T10368] team0 (unregistering): Port device team_slave_1 removed [ 1218.804496][T10368] team0 (unregistering): Port device team_slave_0 removed [ 1218.814927][T10368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1218.849569][T10368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1218.910522][T10368] bond0 (unregistering): Released all slaves 16:41:48 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x11000608) 16:41:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4100300}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x90, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) unshare(0x64000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) write$cgroup_type(r2, 0x0, 0x0) close(r2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) [ 1219.041163][ T3318] IPVS: ftp: loaded support on port[0] = 21 16:41:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1219.088212][ T3320] IPVS: ftp: loaded support on port[0] = 21 [ 1219.273552][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 1219.368897][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1219.390293][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 1219.410518][ T3318] device bridge_slave_0 entered promiscuous mode [ 1219.432247][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 1219.449042][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 1219.467514][ T3318] device bridge_slave_1 entered promiscuous mode [ 1219.500335][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1219.511691][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1219.593891][ T3318] team0: Port device team_slave_0 added [ 1219.617469][ T3318] team0: Port device team_slave_1 added [ 1219.697707][ T3318] device hsr_slave_0 entered promiscuous mode [ 1219.745808][ T3318] device hsr_slave_1 entered promiscuous mode [ 1219.785845][ T3318] debugfs: Directory 'hsr0' with parent '/' already present! [ 1219.802402][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 1219.809472][ T3318] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1219.816832][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 1219.824061][ T3318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1219.859998][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1219.876448][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1219.884720][T18970] bridge0: port 1(bridge_slave_0) entered disabled state [ 1219.892831][T18970] bridge0: port 2(bridge_slave_1) entered disabled state [ 1219.905821][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 1219.919166][T12289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1219.927921][T12289] bridge0: port 1(bridge_slave_0) entered blocking state [ 1219.934965][T12289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1219.947240][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1219.956433][T18970] bridge0: port 2(bridge_slave_1) entered blocking state [ 1219.963474][T18970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1220.037932][T12289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1220.051803][T12289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1220.074514][ T3318] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1220.085591][ T3318] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1220.097859][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1220.107185][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1220.116301][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1220.125143][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1220.135612][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1220.144349][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1220.153054][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1220.173737][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1220.182735][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1220.191474][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1220.225977][T12227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:41:49 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 16:41:49 executing program 5: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\xea\xff\xff\xff\x00'}}}}, 0x68}}, 0x0) 16:41:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@rand_addr=0x100, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 16:41:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\xea\xff\xff\xff\x00'}}}}, 0x68}}, 0x0) [ 1220.561483][ T3470] bridge0: port 3(gretap0) entered blocking state [ 1220.593522][ T3470] bridge0: port 3(gretap0) entered disabled state 16:41:49 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 1220.710854][ T3470] device gretap0 entered promiscuous mode [ 1220.741012][ T3470] bridge0: port 3(gretap0) entered blocking state [ 1220.748774][ T3470] bridge0: port 3(gretap0) entered forwarding state 16:41:50 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\xea\xff\xff\xff\x00'}}}}, 0x68}}, 0x0) 16:41:50 executing program 4: perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) 16:41:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@rand_addr=0x100, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 16:41:50 executing program 5: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) [ 1221.307615][ T3491] IPVS: ftp: loaded support on port[0] = 21 [ 1221.647047][ T3491] chnl_net:caif_netlink_parms(): no params data found [ 1221.681252][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 1221.688580][ T3491] bridge0: port 1(bridge_slave_0) entered disabled state [ 1221.697102][ T3491] device bridge_slave_0 entered promiscuous mode [ 1221.705002][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 1221.712852][ T3491] bridge0: port 2(bridge_slave_1) entered disabled state [ 1221.721544][ T3491] device bridge_slave_1 entered promiscuous mode [ 1221.742532][ T3491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1221.754165][ T3491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1221.776016][ T3491] team0: Port device team_slave_0 added [ 1221.783286][ T3491] team0: Port device team_slave_1 added [ 1221.858074][ T3491] device hsr_slave_0 entered promiscuous mode [ 1221.909576][ T3491] device hsr_slave_1 entered promiscuous mode [ 1221.970978][ T3491] debugfs: Directory 'hsr0' with parent '/' already present! [ 1222.015849][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 1222.023202][ T3491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1222.030635][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 1222.037708][ T3491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1222.218876][ T3491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1222.251779][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1222.260947][ T2039] bridge0: port 1(bridge_slave_0) entered disabled state [ 1222.276565][ T2039] bridge0: port 2(bridge_slave_1) entered disabled state [ 1222.311882][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1222.332215][ T3491] 8021q: adding VLAN 0 to HW filter on device team0 [ 1222.366550][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1222.399922][ T2039] bridge0: port 1(bridge_slave_0) entered blocking state [ 1222.407016][ T2039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1222.462555][T18970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1222.471671][T18970] bridge0: port 2(bridge_slave_1) entered blocking state [ 1222.478744][T18970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1222.501234][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1222.515040][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1222.530944][ T3491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1222.546104][ T3491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1222.563113][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1222.580810][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1222.607313][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1222.639251][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1222.655631][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1222.663556][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1222.700714][ T3491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1224.425573][T10368] tipc: TX() has been purged, node left! [ 1224.635311][T10368] tipc: TX() has been purged, node left! 16:41:55 executing program 1: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x68, r3, 0x5, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00\x00\x00\x00\xea\xff\xff\xff\x00'}}}}, 0x68}}, 0x0) 16:41:55 executing program 5: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:55 executing program 4: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in=@rand_addr=0x100, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newsa={0x138, 0x1a, 0x801, 0x0, 0x0, {{@in6=@rand_addr="7487f654b36e414647e04d6a85aceeb0", @in6=@rand_addr="e3daef21b274a924bab3619673863f5d"}, {@in, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 16:41:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1225.936200][T10368] device bridge_slave_1 left promiscuous mode [ 1225.942487][T10368] bridge0: port 2(bridge_slave_1) entered disabled state [ 1226.016098][T10368] device bridge_slave_0 left promiscuous mode [ 1226.022339][T10368] bridge0: port 1(bridge_slave_0) entered disabled state [ 1226.108252][T10368] device bridge_slave_1 left promiscuous mode [ 1226.122996][T10368] bridge0: port 2(bridge_slave_1) entered disabled state [ 1226.176259][T10368] device bridge_slave_0 left promiscuous mode [ 1226.184833][T10368] bridge0: port 1(bridge_slave_0) entered disabled state [ 1227.635620][T10368] device hsr_slave_0 left promiscuous mode [ 1227.675375][T10368] device hsr_slave_1 left promiscuous mode [ 1227.743585][T10368] team0 (unregistering): Port device team_slave_1 removed [ 1227.755004][T10368] team0 (unregistering): Port device team_slave_0 removed [ 1227.766673][T10368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1227.819853][T10368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1227.900522][T10368] bond0 (unregistering): Released all slaves [ 1228.026051][T10368] device hsr_slave_0 left promiscuous mode [ 1228.065334][T10368] device hsr_slave_1 left promiscuous mode [ 1228.132762][T10368] team0 (unregistering): Port device team_slave_1 removed [ 1228.144124][T10368] team0 (unregistering): Port device team_slave_0 removed [ 1228.155091][T10368] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1228.199055][T10368] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1228.280734][T10368] bond0 (unregistering): Released all slaves 16:41:57 executing program 2: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) [ 1228.385370][ T3527] bridge0: port 3(gretap0) entered blocking state [ 1228.391921][ T3527] bridge0: port 3(gretap0) entered disabled state [ 1228.413151][ T3527] device gretap0 entered promiscuous mode [ 1228.421796][ T3527] bridge0: port 3(gretap0) entered blocking state [ 1228.428407][ T3527] bridge0: port 3(gretap0) entered forwarding state [ 1228.455887][ T3536] bridge0: port 3(gretap0) entered blocking state [ 1228.462975][ T3536] bridge0: port 3(gretap0) entered disabled state 16:41:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 16:41:57 executing program 3: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) [ 1228.513511][ T3536] device gretap0 entered promiscuous mode [ 1228.534320][ T3536] bridge0: port 3(gretap0) entered blocking state [ 1228.541316][ T3536] bridge0: port 3(gretap0) entered forwarding state 16:41:57 executing program 4: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) [ 1228.664999][ T3649] bridge0: port 3(gretap0) entered blocking state [ 1228.698797][ T3649] bridge0: port 3(gretap0) entered disabled state [ 1228.723740][ T3649] device gretap0 entered promiscuous mode 16:41:57 executing program 5: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) [ 1228.826577][ T3649] bridge0: port 3(gretap0) entered blocking state [ 1228.833073][ T3649] bridge0: port 3(gretap0) entered forwarding state [ 1228.881395][ T3657] bridge0: port 3(gretap0) entered blocking state [ 1228.937472][ T3657] bridge0: port 3(gretap0) entered disabled state [ 1228.972718][ T3657] device gretap0 entered promiscuous mode 16:41:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 1229.004396][ T3657] bridge0: port 3(gretap0) entered blocking state [ 1229.010965][ T3657] bridge0: port 3(gretap0) entered forwarding state 16:41:58 executing program 4: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:58 executing program 1: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:58 executing program 2: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:41:58 executing program 3: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 16:41:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 16:41:59 executing program 1: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:59 executing program 3: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:59 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffff80ff000000000000ad6979bc"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xc6\xc2(O\f-\xbeis\x1e\x00\x00') 16:41:59 executing program 2: perf_event_open(&(0x7f0000000400)={0x5, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x0, 0x7) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x4, 0x0, 0x4) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r3, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x2b0, 0x801) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r7 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x0, 0x8000}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r7, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) r8 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000100)={0x0, 0x5}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r8, @ANYRESDEC=r7]], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(r1, 0x0, 0xfffffee6) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x800}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) 16:41:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 16:41:59 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffff80ff000000000000ad6979bc"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xc6\xc2(O\f-\xbeis\x1e\x00\x00') 16:41:59 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000800000000000006000a00", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 16:41:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2b, 'cpu'}]}, 0x5) 16:41:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 16:41:59 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:41:59 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:41:59 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffff80ff000000000000ad6979bc"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xc6\xc2(O\f-\xbeis\x1e\x00\x00') 16:41:59 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:41:59 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000800000000000006000a00", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 16:41:59 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x3}, 0x4) dup3(r0, r1, 0x80000) 16:42:00 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="d6f8ffffffff80ff000000000000ad6979bc"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000340)=']\'\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00\xc6\xc2(O\f-\xbeis\x1e\x00\x00') 16:42:00 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000800000000000006000a00", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 16:42:00 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x3}, 0x4) dup3(r0, r1, 0x80000) 16:42:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:42:00 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) 16:42:00 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:42:00 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:42:00 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000000800000000000006000a00", 0x20) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 16:42:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:00 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x3}, 0x4) dup3(r0, r1, 0x80000) [ 1231.773110][ T4114] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:01 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1232.015693][ T4221] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:01 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x8, 0x3}, 0x4) dup3(r0, r1, 0x80000) 16:42:01 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:42:01 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) socket$inet6_tcp(0xa, 0x1, 0x0) 16:42:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) [ 1232.381915][ T4236] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) 16:42:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) [ 1232.708689][ T4249] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:01 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='(^(cpuset)GPL\x00') [ 1232.842981][ T4253] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:01 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 16:42:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) 16:42:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 16:42:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) 16:42:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='(^(cpuset)GPL\x00') [ 1233.219382][ T4371] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x34}}, 0x0) 16:42:02 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 1233.519190][ T4388] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 16:42:02 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) 16:42:02 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='(^(cpuset)GPL\x00') [ 1234.315361][ T26] audit: type=1804 audit(1576860123.357:233): pid=4373 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir736394326/syzkaller.K1CwiF/8/file0" dev="sda1" ino=16731 res=1 16:42:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) 16:42:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000100)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @local, 0x4}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 16:42:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='(^(cpuset)GPL\x00') 16:42:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r2, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r2, 0x0) ftruncate(r2, 0x0) 16:42:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 16:42:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) 16:42:03 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 16:42:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 16:42:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) 16:42:04 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000000)=0x1, 0x4) 16:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:04 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650404000100000004040000f2000000b7050000230000006a0a00fe000000008500000036000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x9b, &(0x7f0000000540)="1338000000000000007eded805cf", &(0x7f0000000480)=""/155, 0x6a05}, 0x28) [ 1236.307060][ T26] audit: type=1804 audit(1576860125.357:234): pid=4431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir736394326/syzkaller.K1CwiF/9/file0" dev="sda1" ino=16545 res=1 [ 1236.362060][ T26] audit: type=1804 audit(1576860125.387:235): pid=4428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir736394326/syzkaller.K1CwiF/9/file0" dev="sda1" ino=16545 res=1 [ 1236.396940][ T26] audit: type=1804 audit(1576860125.397:236): pid=4547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir395516271/syzkaller.cfqYS7/347/file0" dev="sda1" ino=16530 res=1 [ 1236.674560][ T26] audit: type=1804 audit(1576860125.717:237): pid=4679 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255544964/syzkaller.XphEh4/18/file0" dev="sda1" ino=16563 res=1 16:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) [ 1237.487849][ T26] audit: type=1804 audit(1576860126.537:238): pid=4809 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598290589/syzkaller.UrqGmA/595/file0" dev="sda1" ino=16729 res=1 16:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) [ 1237.880399][ T26] audit: type=1804 audit(1576860126.927:239): pid=4858 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir527546899/syzkaller.Fi9u3F/19/file0" dev="sda1" ino=16771 res=1 16:42:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0/file0\x00', r1}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x8}, 0x10) r2 = open(0x0, 0x0, 0x100) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x2) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, 0x0, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007081dfffd946f610529802000001f04000500000800", 0x1c}], 0x1}, 0x0) ioctl$SIOCX25SENDCALLACCPT(r6, 0x89e9) sendmmsg$unix(r5, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40)}], 0x500, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') [ 1238.605432][ T26] audit: type=1804 audit(1576860127.647:240): pid=4922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir395516271/syzkaller.cfqYS7/348/file0" dev="sda1" ino=16778 res=1 16:42:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) [ 1238.876558][ T26] audit: type=1804 audit(1576860127.927:241): pid=5050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255544964/syzkaller.XphEh4/19/file0" dev="sda1" ino=16780 res=1 [ 1239.108928][ T26] audit: type=1804 audit(1576860128.157:242): pid=5177 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598290589/syzkaller.UrqGmA/596/file0" dev="sda1" ino=16781 res=1 16:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) 16:42:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1240.114586][ T26] audit: type=1804 audit(1576860129.157:243): pid=5300 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir527546899/syzkaller.Fi9u3F/20/file0" dev="sda1" ino=16783 res=1 16:42:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="2e0f38f126098866dfa8a1c00f07baf80c66b851f8608666efbafc0cb00dee6467660f3810cf6766c7442400440000006766c74424022ad16bc46766c744240600000000670f011c24f30fc7752266b80000c0fe0f23d0b89b008ee866353000000f0f23f8b83b008ed866b9800000c00f326635010000000f30", 0x234}], 0x32, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) r4 = socket$inet6(0xa, 0x0, 0x0) close(r4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002ec0)='/proc/sys/net/ipv4/\x00\x10/nc_version\x00\x00\x00\x83\xef\xdd&\xd4\xea\xe3T\xc7\xf4NC\\\xa9\x1e\xac\xdd\xcc\xe5uuj\xb7\x0f\xea@\x89\x7f\rs\xc7=p5\x98\x8dg\xf5\x90l\x04\xc6_\xab\r \x98\xd9\xa2\x84\xb12d\x86\r\xe6\a\"#v\xa3}\x82(\xf2\xce\xd9\x14\xaf\x92\x16\xaa\xf9M\xfa\xc9/;Y\x89\xca\x12\xa0o\x8a\xdc\xa8\bP!\xd4\xc8g\x1c\xbd\xff\x90M\x96C~\'r\xe1kFRe\x9cf\xcc\xd7\x1e\xc9\xfb\xf5\n]\x1a;!\xa9\x14\xd6\x05\x13`\f\x1aa\xed\xfa\xcc\xda\t\xe5C\xe6\x8d8\xb2\x17N\xec\x86:wu\xe5\xc3\xddVn\xc3$\xbc^\xb4\xac\b\xca\x16\x02\xcb\xbb>\x04\xf3.>3\xe4\xce\xaf\xb2\x1c\xef\x86\xdb\x03PD\xaf\x7f\xe3\x88\xd71=\x7f\xe5\xe4\x8fls', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000036c0), 0x12) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresgid(&(0x7f0000001800), &(0x7f0000001840), &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) getgid() r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r6, 0x4028af11, &(0x7f0000000040)) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r7, 0xaf01, 0x0) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r8, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r8, 0x4028af11, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r9 = getpid() getpgid(r9) getegid() r10 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0xaf01, 0x0) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r11, 0xaf01, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r13 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r14 = ioctl$KVM_CREATE_VM(r13, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r14, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r14, 0x4008ae6a, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r16, 0xae60) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000780)=ANY=[]) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)) creat(&(0x7f0000000280)='./file0\x00', 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@dev, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x4000, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x80000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x6) r17 = semget$private(0x0, 0x0, 0x0) semctl$SETVAL(r17, 0x0, 0x10, &(0x7f0000000280)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(0x0) [ 1240.844366][ T26] audit: type=1804 audit(1576860129.887:244): pid=5438 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir255544964/syzkaller.XphEh4/20/file0" dev="sda1" ino=16530 res=1 16:42:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1241.003778][ T26] audit: type=1804 audit(1576860129.977:245): pid=5315 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir736394326/syzkaller.K1CwiF/11/file0" dev="sda1" ino=16784 res=1 [ 1241.082391][ T26] audit: type=1804 audit(1576860130.107:246): pid=5434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir598290589/syzkaller.UrqGmA/597/file0" dev="sda1" ino=16789 res=1 16:42:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:10 executing program 5: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 16:42:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 16:42:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 16:42:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:10 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:10 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 16:42:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 16:42:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1242.424685][ T26] audit: type=1804 audit(1576860131.467:247): pid=5471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir527546899/syzkaller.Fi9u3F/21/file0" dev="sda1" ino=16758 res=1 16:42:11 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 16:42:11 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 16:42:11 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:11 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:11 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:12 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$xdp(0x2c, 0x3, 0x0) dup2(r1, r0) 16:42:12 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x20}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff66}, 0x48) 16:42:12 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000200), &(0x7f0000000340)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(0xffffffffffffffff, 0xc0305602, &(0x7f0000000040)={0x0, 0x3, 0x2024, 0x1}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@local, @in6=@local}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000c00)=0xfffffffffffffefd) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x9, &(0x7f0000000780)=[{&(0x7f0000000200), 0x0, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6ea", 0x2b, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b, 0x6}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6", 0x5e}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}, {&(0x7f0000000700)}], 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB='umask=0x0000000000000000,discard,discard=0x0000000100000001,fowner', @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB=',mask=MAY_WRITE,u', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x1100, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/cachefiles\x00', 0x110441, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r7, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000000d40)={0x0, 0x3}, &(0x7f0000000d80)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x23, &(0x7f0000000dc0)={r8, 0x80}, 0x8) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r9, &(0x7f0000000300), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:42:12 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:12 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:12 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:12 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:12 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:13 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:13 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:13 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:13 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:14 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4601031f0700000000000000000300060009000000c2020000380000005c000000000000800000200001000100ff7f06000000000002000000f7ffffff000400001a0f00000500000004000000160000003b0c0000b04588d552b4b2a8e34848b8024681f5407872660772ea209dd3f3e309efcce8a2859889afb18b52b53b7585b5f9953257119d578cf908b5679231c7028108b7b5d757fdb2792c14bdfbd13a64c13a90d064cdc3b787ef3583e61a2f7e9b762620bc4e92fb20ff906d062e5be143ad39764a5e3e50bf94f6f2b025218a549d891d507708efdda1a4d8d79bd179676beb8d0a8f7fdcbc9cac55c37c2ca2b4754fdb0327f70a742d932ef6060f7438fbd1d364a5764a870f4e97d159ade85eca0c6edd46ad3042dd489ffa11c7e516401315a12ff1b8d99e18ca5aa42a1b2725f2c760f33ad074d41df0be02bff98c14d65626176e758c53b5be355457a03b353083c88facfc219076a989a7c923c5a61cb4a856efb23cb12287112a428363de53182f09c2257c189e4325e35f4553eb1911b7b67efbb8937d290bb0806ab850c60040833d464aff4d62d6c9f38661730b8bb842ad347462beddc5d2c165de13335b878d5b7c4065aca2ab687a06682d60b5324c273ddae0d91b5880c63e1e4e1fdd963fcaa9701b6c657959e5fe81c318b00da939da09206c1c43d4818364d1df67e367060ff0db26b063d3ff3f21b95747817998feb1be3c3ae0f9255b58c19d17b570a0d7e4c7fc9bb0f45a9cad10b3912c50f33b0f9b53ddcf4d25eaa0268a240072f10f5e57ab0267ba436f8a4c24ac99c3a4d85555e4410bfb13892e1dab092d111d1d513669244258d4ecc3a51459751c389f0a8b4217cfc4181d016123cd19f52aad31395d08cca634a2a9b630cad9408b1bda110901f9fd81934a9f9cc2cac511f3b2a69fbe58f4c4ce529a5579c11b2ca0ea6b75f3f674e8a4cbe9495e3f6bea907cbc1ac02446c701dd507a3acd72aef94f3449b59178501d8b00b60f66bd9edd7950658e14eeb21d50bba5abd69ef5313ca2e36fe782119ad5d8c0cb2a39bdf7d6da5ad1dd7e6552e8319496eed29d8af60a0ba44cdafa1ffb6f4c5368810a0605df191d7e8d329ba5b6ffedd6496693880ae987f04d7e78ec2518a26fcef4cc13ab6dcc453a38b2f530a666e19c1f47d2db834eb7dc091f73b1442e20c656d6cf5c64587a07cce6edd393f5903c60b5eeaae451820d6442ca0a53449c5265d8991b52282d10d82dbe3053dca7b80df4b87302b8acf6c15bc79c7d91bd141100eff701c704b8f60ea720f5c3da383b9d466864d412b0950004831d1e086d184e306014fe9bbf98ae4ae89df1b52e1d26429f442beb67c92bdf3169a94390972b11ed776e98f1bda409a5126ec6e5b95770f779713f95586b6e16bce52f14e440318905ba38da08720ee163790dd76e315994b820a39fe343661b8d1b244a4fdef0a2acb70cc6e0634c5b257e9f8fbfe4e6defa729e45cc51eac594952da1f3d7aef47063e0d54cff3b05d6254ca8a8feec7fc7b0a1c6be9d83d49789cee8ac0f23f98be621b61b2ad8cbf9c5a8b9c508950c974552a06225a88aeb48653013447dea469545dda912527e9b7f95908e7573edf9217552fb79544855534e98c76c4b64766a72ef664ca7eb48175562ec6756d4390dc21842252b532922d5f7558cd4af8ca72de79d59a518dc933a410d22da7377e4c3b4dc990f6eb5b7e6dfdb4f609fa810d11f0973e210fb42eacfac723c1aef706c1a850743a668dc34d7d86bfd0fb5d2660364ab06c38f7d015cb5cfaba77dfb2e217fd45b573fa3e5f868eaee7355dc666aa0c093e0565b8dd2439e5239573e2f5de36c63036b8c3c3e6c38344b6d0f6051631c0d8f716b3422d3307a916457e6f17021d8fcd1005f099f7fd84750a52f0619a6cf176b865c6b72a2192e9ed7c01cd6179a241e6146b2c0cbe7ae2a16d2843b08dca778c292ccc39c4f677136e2c45596386b210b4e895ca120e0b93e5cae05f0a9faaf36f06ee09a47ceb22d467b0ed9fdeb1a69deab39bcc3bb2cb3148fff30f8be48ba5e35ac4436b9000fb5922a6763f85c78e5a019a63e2c9ba5f59be19bca624a5c70f3d494c262575407937bd00f60a2b957fcd09c693de1f42963292c28386942156f751ed462e4c882fb03682e23e297eb19abe52fc0a619bbc61eaa8a329e4143309680f1fc8a9aec25fe548c89a8f02fec01ec1276713171f595dd2faebdaca5b9bcd132c975a080196305b9804c9d32ee637e033c76ded7cd3bf9139067f444124a7fc25c338fd1ab496345c6e5aa9ea17f2272bfa3bef10596a6aae221c85b9fd626cd703da56386a37291bfca520c2ec3909b0f906db3f6874821e8915b051a4b88c541847d1f9d7d0393d3b5d4e462a6e7a5f7b1c223a3b3cec85a007e5376b5a7bbe407aeea727a2a2e7c4e46ec5fa57de5ff78f10974158c93384e11f8f01436e41fb699f537601ff938ccc9446ddf23bc5877f71c43632670a24aa40c6b885480525b3e3a6bfb4acd600911af2055a9800bb61cd8f83c8559a7a469cd985fdf3772b12ed5ad527e49324370614ca37891ed3f756a98973a6f7cfa150ab5f444937a52a509496192ede58023af0964c295c14776fc35e80ead377b7abfb1c3bfd643df5bd740b82a6c696dce5ee5d3dd6019b8c162144a5c9d9d041507820de325dd4cdffc5d3ecaf217f28119bebbe3b53edc71c837b61e04f516b0437c509c8d6c10f07653766090728ec0621ec11ba031c7e1e99140973132aa75f0ba79400bc358f874e36f9b7df270d3038f7e914e33a69a7bae0fc991a0b3310a41f5dde8070ac67b6516356d4d76aac0fde1be319356a707d5d2a8eeab6613455347dd0fd6c155a355ff26e19c565e340b9b8113c80cba74e7af3204ce70bfa3d987b9a2dd849cbdf19f7bb2f54d9905af33294282ce2122a94214e1a1874a04dc1db2d933a696713a3401775070237833e21c7dfcbd68157e6735f4d1ad031fb37193e677593390a71b18ce535037408f7b80b91e38b15ef5ea435d0baab0fef565c4daebb3a4e66069d6e6468d3401096f1f59970fbdd4923b6e78afc4973ad690edad2bde5c8b2b3c709e5092489fa7fb53d8034be8beb24c8af1f766d3d3ac9e8377d4c1988d33f5855d17dc491670dcec00ae824afe0b8a197e9ebbcc72d9b54c028cd809211f21a0885bf2bf60ced291ed7974bebd03ad371effa97cc50c86a7ffb511754584d8667ba37f4a76eb3aecd4c199e5f95724c881e21baad5e9b356651b77f72dee11deaf52155c1e48566db91acf8d11d27e33b30007458a1ae51849f91bc35882c93b4dae6bccb8e3ffd90a502bc2dad460a4a4c2f47d8f0188626fd83bf8d410c93596fee35c23745cf29f9d94312bcd2d75bf73bd1ecfa06fb2f280653f494b1a6f70cd606a4d0d5fb0743376a07b0bfda16ef7b119601d3c7e9bd853e05b98e9f64d029aac3d180735242853f9d374a19f9926aff4a2db92733aeaa719ca51fa6366d196b75e222876dcb9f35ec5c5b8a689ff9c309523add7909222622ce4cb245302ca4d8e7ea83dd67d317120d58a2dbc6b8adefda141d73d25959f0c353cb16a5ffdfd69eb1233643daaacbf0b9b862726d8c797fb07851c0a9826197005f02c46b02db90ec968f2a1bbf2b51f39547b018a0bb6f2a63cb8a27f62841f9e13263f75c4e14af22708ec812aabc7426bd816ac9fa022992b2bb7e7b3c2b01f00c10fb0cca6ce18dafb4241fb2129892b829c2a7b93afdf8443cd0306bd8736ab2efecf23395123cb48df6a0c0dc3cd03cab134c08b6fb6a2c556d4fdeb7fe81a54472a58b0d25771801329c404d4cccb12cafe571552966f6b19fa00fdf2271232809d08283283ad8b093df8510be175e31ff0cf69bc1812ba3ac49e0fc4ba1e6a63ea4fd47c8417ae76d8b0962eed3a44ac9ad90a6210e3ab4f2df5095aac1b1b6996693b88cc7e48db7528e8acdd3704426349e5279e5fbd5535107f92b739099ffa9960242ffc0b7922756f30e0e2dd2df53277b8195482714076be28f8efa07d8e6315d711c7dc41fe7122e5ed70a414b8e9839e4ea05f26eb2aa670d4c812d8ccbe15e6a77291a75b66fe399c59ed95d049b2a0253ca27d245ca5f7123c82e8b7a273c09ef163f2201862dcd08d19e7199eb14a23a2fefcdf725198ddb21b13ab5084e4f27fdd120440c9a463e8f45f98551b8aa7b81524d51e4194d5542d82a33950e96360a40118de5d20668405d21d323a5300b0224b7cfb1620ab5028d5893ddcc86d8c4630db40aa0c6628151c7d4b6d11fa20f00156344880243b3cde59d7f11298350cfe490069aaf94541ca5e3844cdfc0768f0f5407ae20f43089bf9c16b0d9e7a18b1b4fbd538394138a6cf90bd0efcbf8f2edc4f593b5433e4a77a83b11ff5f0d1b3e3604b4956b55b2b5c8c0456af4eec72e00ba75e9658d0a21122d595d2b2de09d3ab3641f6fbefeb9f63b91c6bc37c2acd74d60329c9a09ec389587b0918de5e6fd97bdf4b8d3e0cf36d9419fc5694e255a53800eff7cc8eabfae9a4722c8e7f268a399403b6c8c7b34b721e0f1d37c5c6c7f0e9a424f7a52c3f233364a2fa5620f747cbbf58f158fd36e92f6ea62ea807d66594cc9583d4f556845e1f488f8d588abfe32375015c9615ad936a32e31b2ec6c09227ba7040752d1dc5827b3319c55b08144c37063b366e298881034f07ff46f291bd2cc6dfd3866bc87b8710a6e8464b5b57f263f96a627e841f59b5dd4fc3bf9056a4a523f6a30c4225aa3567de737d477599e07e8085e6c203a03ffea8ecbbf864711ff1949815d1d5f72a629bc8b884959a9a34ebf64973f590081419533eed7b009aea84ff88e919763c9f9f3da5b7e506f695d13b4171cf8b8a1ed42e0274ceec0bcc700945a6e0d9979354778a2671940b85782e993845d15279aacdfb0e5d168e9485c8311990a1c5922bc4008d4292bac7efdedf4970071f1eb3c5ee5a084241a8fa71f78721d199a7001d456fffa9229c963f88acad1bf99f134844675bf86a247b1b1a099590b8c47d97a0093807efde6979b9aa7586588ce8260567e55d675915c2fee3110dda6b799ed38da2ff67f7ab7fc8ed36462bec116589901ef9d025b96cc0226f63b5076215ac8c9b26f3a283b1773a5672977ef80f9f88ff1297b43ea53c7d2ad96511d83de720a215abc7c89e3694f55704e8ee0d41bc0fef8b772fb4a6697a410e84a8a8a419eef978faeacaae7118825a3762a13f6d7f207758292a1767587460f4f5cd4b789ffbd5207e42371ca74dc46beb24db2624e00ff1094c012df83fe59ddc0ccb920702c72957e2307d51475ae9614f658ff82fa43ae7464f35168f8af3deb6b3eef4f96aa22dee7428975d4c13d48e9d6bfa393e26525e063cf81f3908bd4a0d0baf4ce10f4872c04648b9c41d6777eec0007fd2af375ad2b7e15eb6c63317ce0c3d4bf233ee9897f43a956bf9b4082b2b1761e38a6daddc5e02e3da961ef480b856de8cf7e029ac36508c283782962f72e7a43b3fda89edada87ffa198247179fcff1a354e104840f0495a2e199e8e3d066ee7003ba2b97a0f774dc2441a3eb9180ce7fe21bd4d89c0d8784332fdd10838c6c41ee93cb492ff6fe455ed7a19fe8593a18dcc9481bacff6d4635eb1f2fe641577f6bbb19762313f0c0b9fbf338f57963ce8af1a437862d8128fe1419ac6ad0acb9ac304e7801b893b92a75eb6e3abdfaa37326f213bf3e5b366bcc754a07667e20dc373973ec57309591e527084738f5479b3de0f38c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056634086ad6a8674694afbed01f42100"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:14 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:14 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:14 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:14 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:14 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:15 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:15 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4601031f0700000000000000000300060009000000c2020000380000005c000000000000800000200001000100ff7f06000000000002000000f7ffffff000400001a0f00000500000004000000160000003b0c0000b04588d552b4b2a8e34848b8024681f5407872660772ea209dd3f3e309efcce8a2859889afb18b52b53b7585b5f9953257119d578cf908b5679231c7028108b7b5d757fdb2792c14bdfbd13a64c13a90d064cdc3b787ef3583e61a2f7e9b762620bc4e92fb20ff906d062e5be143ad39764a5e3e50bf94f6f2b025218a549d891d507708efdda1a4d8d79bd179676beb8d0a8f7fdcbc9cac55c37c2ca2b4754fdb0327f70a742d932ef6060f7438fbd1d364a5764a870f4e97d159ade85eca0c6edd46ad3042dd489ffa11c7e516401315a12ff1b8d99e18ca5aa42a1b2725f2c760f33ad074d41df0be02bff98c14d65626176e758c53b5be355457a03b353083c88facfc219076a989a7c923c5a61cb4a856efb23cb12287112a428363de53182f09c2257c189e4325e35f4553eb1911b7b67efbb8937d290bb0806ab850c60040833d464aff4d62d6c9f38661730b8bb842ad347462beddc5d2c165de13335b878d5b7c4065aca2ab687a06682d60b5324c273ddae0d91b5880c63e1e4e1fdd963fcaa9701b6c657959e5fe81c318b00da939da09206c1c43d4818364d1df67e367060ff0db26b063d3ff3f21b95747817998feb1be3c3ae0f9255b58c19d17b570a0d7e4c7fc9bb0f45a9cad10b3912c50f33b0f9b53ddcf4d25eaa0268a240072f10f5e57ab0267ba436f8a4c24ac99c3a4d85555e4410bfb13892e1dab092d111d1d513669244258d4ecc3a51459751c389f0a8b4217cfc4181d016123cd19f52aad31395d08cca634a2a9b630cad9408b1bda110901f9fd81934a9f9cc2cac511f3b2a69fbe58f4c4ce529a5579c11b2ca0ea6b75f3f674e8a4cbe9495e3f6bea907cbc1ac02446c701dd507a3acd72aef94f3449b59178501d8b00b60f66bd9edd7950658e14eeb21d50bba5abd69ef5313ca2e36fe782119ad5d8c0cb2a39bdf7d6da5ad1dd7e6552e8319496eed29d8af60a0ba44cdafa1ffb6f4c5368810a0605df191d7e8d329ba5b6ffedd6496693880ae987f04d7e78ec2518a26fcef4cc13ab6dcc453a38b2f530a666e19c1f47d2db834eb7dc091f73b1442e20c656d6cf5c64587a07cce6edd393f5903c60b5eeaae451820d6442ca0a53449c5265d8991b52282d10d82dbe3053dca7b80df4b87302b8acf6c15bc79c7d91bd141100eff701c704b8f60ea720f5c3da383b9d466864d412b0950004831d1e086d184e306014fe9bbf98ae4ae89df1b52e1d26429f442beb67c92bdf3169a94390972b11ed776e98f1bda409a5126ec6e5b95770f779713f95586b6e16bce52f14e440318905ba38da08720ee163790dd76e315994b820a39fe343661b8d1b244a4fdef0a2acb70cc6e0634c5b257e9f8fbfe4e6defa729e45cc51eac594952da1f3d7aef47063e0d54cff3b05d6254ca8a8feec7fc7b0a1c6be9d83d49789cee8ac0f23f98be621b61b2ad8cbf9c5a8b9c508950c974552a06225a88aeb48653013447dea469545dda912527e9b7f95908e7573edf9217552fb79544855534e98c76c4b64766a72ef664ca7eb48175562ec6756d4390dc21842252b532922d5f7558cd4af8ca72de79d59a518dc933a410d22da7377e4c3b4dc990f6eb5b7e6dfdb4f609fa810d11f0973e210fb42eacfac723c1aef706c1a850743a668dc34d7d86bfd0fb5d2660364ab06c38f7d015cb5cfaba77dfb2e217fd45b573fa3e5f868eaee7355dc666aa0c093e0565b8dd2439e5239573e2f5de36c63036b8c3c3e6c38344b6d0f6051631c0d8f716b3422d3307a916457e6f17021d8fcd1005f099f7fd84750a52f0619a6cf176b865c6b72a2192e9ed7c01cd6179a241e6146b2c0cbe7ae2a16d2843b08dca778c292ccc39c4f677136e2c45596386b210b4e895ca120e0b93e5cae05f0a9faaf36f06ee09a47ceb22d467b0ed9fdeb1a69deab39bcc3bb2cb3148fff30f8be48ba5e35ac4436b9000fb5922a6763f85c78e5a019a63e2c9ba5f59be19bca624a5c70f3d494c262575407937bd00f60a2b957fcd09c693de1f42963292c28386942156f751ed462e4c882fb03682e23e297eb19abe52fc0a619bbc61eaa8a329e4143309680f1fc8a9aec25fe548c89a8f02fec01ec1276713171f595dd2faebdaca5b9bcd132c975a080196305b9804c9d32ee637e033c76ded7cd3bf9139067f444124a7fc25c338fd1ab496345c6e5aa9ea17f2272bfa3bef10596a6aae221c85b9fd626cd703da56386a37291bfca520c2ec3909b0f906db3f6874821e8915b051a4b88c541847d1f9d7d0393d3b5d4e462a6e7a5f7b1c223a3b3cec85a007e5376b5a7bbe407aeea727a2a2e7c4e46ec5fa57de5ff78f10974158c93384e11f8f01436e41fb699f537601ff938ccc9446ddf23bc5877f71c43632670a24aa40c6b885480525b3e3a6bfb4acd600911af2055a9800bb61cd8f83c8559a7a469cd985fdf3772b12ed5ad527e49324370614ca37891ed3f756a98973a6f7cfa150ab5f444937a52a509496192ede58023af0964c295c14776fc35e80ead377b7abfb1c3bfd643df5bd740b82a6c696dce5ee5d3dd6019b8c162144a5c9d9d041507820de325dd4cdffc5d3ecaf217f28119bebbe3b53edc71c837b61e04f516b0437c509c8d6c10f07653766090728ec0621ec11ba031c7e1e99140973132aa75f0ba79400bc358f874e36f9b7df270d3038f7e914e33a69a7bae0fc991a0b3310a41f5dde8070ac67b6516356d4d76aac0fde1be319356a707d5d2a8eeab6613455347dd0fd6c155a355ff26e19c565e340b9b8113c80cba74e7af3204ce70bfa3d987b9a2dd849cbdf19f7bb2f54d9905af33294282ce2122a94214e1a1874a04dc1db2d933a696713a3401775070237833e21c7dfcbd68157e6735f4d1ad031fb37193e677593390a71b18ce535037408f7b80b91e38b15ef5ea435d0baab0fef565c4daebb3a4e66069d6e6468d3401096f1f59970fbdd4923b6e78afc4973ad690edad2bde5c8b2b3c709e5092489fa7fb53d8034be8beb24c8af1f766d3d3ac9e8377d4c1988d33f5855d17dc491670dcec00ae824afe0b8a197e9ebbcc72d9b54c028cd809211f21a0885bf2bf60ced291ed7974bebd03ad371effa97cc50c86a7ffb511754584d8667ba37f4a76eb3aecd4c199e5f95724c881e21baad5e9b356651b77f72dee11deaf52155c1e48566db91acf8d11d27e33b30007458a1ae51849f91bc35882c93b4dae6bccb8e3ffd90a502bc2dad460a4a4c2f47d8f0188626fd83bf8d410c93596fee35c23745cf29f9d94312bcd2d75bf73bd1ecfa06fb2f280653f494b1a6f70cd606a4d0d5fb0743376a07b0bfda16ef7b119601d3c7e9bd853e05b98e9f64d029aac3d180735242853f9d374a19f9926aff4a2db92733aeaa719ca51fa6366d196b75e222876dcb9f35ec5c5b8a689ff9c309523add7909222622ce4cb245302ca4d8e7ea83dd67d317120d58a2dbc6b8adefda141d73d25959f0c353cb16a5ffdfd69eb1233643daaacbf0b9b862726d8c797fb07851c0a9826197005f02c46b02db90ec968f2a1bbf2b51f39547b018a0bb6f2a63cb8a27f62841f9e13263f75c4e14af22708ec812aabc7426bd816ac9fa022992b2bb7e7b3c2b01f00c10fb0cca6ce18dafb4241fb2129892b829c2a7b93afdf8443cd0306bd8736ab2efecf23395123cb48df6a0c0dc3cd03cab134c08b6fb6a2c556d4fdeb7fe81a54472a58b0d25771801329c404d4cccb12cafe571552966f6b19fa00fdf2271232809d08283283ad8b093df8510be175e31ff0cf69bc1812ba3ac49e0fc4ba1e6a63ea4fd47c8417ae76d8b0962eed3a44ac9ad90a6210e3ab4f2df5095aac1b1b6996693b88cc7e48db7528e8acdd3704426349e5279e5fbd5535107f92b739099ffa9960242ffc0b7922756f30e0e2dd2df53277b8195482714076be28f8efa07d8e6315d711c7dc41fe7122e5ed70a414b8e9839e4ea05f26eb2aa670d4c812d8ccbe15e6a77291a75b66fe399c59ed95d049b2a0253ca27d245ca5f7123c82e8b7a273c09ef163f2201862dcd08d19e7199eb14a23a2fefcdf725198ddb21b13ab5084e4f27fdd120440c9a463e8f45f98551b8aa7b81524d51e4194d5542d82a33950e96360a40118de5d20668405d21d323a5300b0224b7cfb1620ab5028d5893ddcc86d8c4630db40aa0c6628151c7d4b6d11fa20f00156344880243b3cde59d7f11298350cfe490069aaf94541ca5e3844cdfc0768f0f5407ae20f43089bf9c16b0d9e7a18b1b4fbd538394138a6cf90bd0efcbf8f2edc4f593b5433e4a77a83b11ff5f0d1b3e3604b4956b55b2b5c8c0456af4eec72e00ba75e9658d0a21122d595d2b2de09d3ab3641f6fbefeb9f63b91c6bc37c2acd74d60329c9a09ec389587b0918de5e6fd97bdf4b8d3e0cf36d9419fc5694e255a53800eff7cc8eabfae9a4722c8e7f268a399403b6c8c7b34b721e0f1d37c5c6c7f0e9a424f7a52c3f233364a2fa5620f747cbbf58f158fd36e92f6ea62ea807d66594cc9583d4f556845e1f488f8d588abfe32375015c9615ad936a32e31b2ec6c09227ba7040752d1dc5827b3319c55b08144c37063b366e298881034f07ff46f291bd2cc6dfd3866bc87b8710a6e8464b5b57f263f96a627e841f59b5dd4fc3bf9056a4a523f6a30c4225aa3567de737d477599e07e8085e6c203a03ffea8ecbbf864711ff1949815d1d5f72a629bc8b884959a9a34ebf64973f590081419533eed7b009aea84ff88e919763c9f9f3da5b7e506f695d13b4171cf8b8a1ed42e0274ceec0bcc700945a6e0d9979354778a2671940b85782e993845d15279aacdfb0e5d168e9485c8311990a1c5922bc4008d4292bac7efdedf4970071f1eb3c5ee5a084241a8fa71f78721d199a7001d456fffa9229c963f88acad1bf99f134844675bf86a247b1b1a099590b8c47d97a0093807efde6979b9aa7586588ce8260567e55d675915c2fee3110dda6b799ed38da2ff67f7ab7fc8ed36462bec116589901ef9d025b96cc0226f63b5076215ac8c9b26f3a283b1773a5672977ef80f9f88ff1297b43ea53c7d2ad96511d83de720a215abc7c89e3694f55704e8ee0d41bc0fef8b772fb4a6697a410e84a8a8a419eef978faeacaae7118825a3762a13f6d7f207758292a1767587460f4f5cd4b789ffbd5207e42371ca74dc46beb24db2624e00ff1094c012df83fe59ddc0ccb920702c72957e2307d51475ae9614f658ff82fa43ae7464f35168f8af3deb6b3eef4f96aa22dee7428975d4c13d48e9d6bfa393e26525e063cf81f3908bd4a0d0baf4ce10f4872c04648b9c41d6777eec0007fd2af375ad2b7e15eb6c63317ce0c3d4bf233ee9897f43a956bf9b4082b2b1761e38a6daddc5e02e3da961ef480b856de8cf7e029ac36508c283782962f72e7a43b3fda89edada87ffa198247179fcff1a354e104840f0495a2e199e8e3d066ee7003ba2b97a0f774dc2441a3eb9180ce7fe21bd4d89c0d8784332fdd10838c6c41ee93cb492ff6fe455ed7a19fe8593a18dcc9481bacff6d4635eb1f2fe641577f6bbb19762313f0c0b9fbf338f57963ce8af1a437862d8128fe1419ac6ad0acb9ac304e7801b893b92a75eb6e3abdfaa37326f213bf3e5b366bcc754a07667e20dc373973ec57309591e527084738f5479b3de0f38c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056634086ad6a8674694afbed01f42100"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:15 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:15 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:15 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4601031f0700000000000000000300060009000000c2020000380000005c000000000000800000200001000100ff7f06000000000002000000f7ffffff000400001a0f00000500000004000000160000003b0c0000b04588d552b4b2a8e34848b8024681f5407872660772ea209dd3f3e309efcce8a2859889afb18b52b53b7585b5f9953257119d578cf908b5679231c7028108b7b5d757fdb2792c14bdfbd13a64c13a90d064cdc3b787ef3583e61a2f7e9b762620bc4e92fb20ff906d062e5be143ad39764a5e3e50bf94f6f2b025218a549d891d507708efdda1a4d8d79bd179676beb8d0a8f7fdcbc9cac55c37c2ca2b4754fdb0327f70a742d932ef6060f7438fbd1d364a5764a870f4e97d159ade85eca0c6edd46ad3042dd489ffa11c7e516401315a12ff1b8d99e18ca5aa42a1b2725f2c760f33ad074d41df0be02bff98c14d65626176e758c53b5be355457a03b353083c88facfc219076a989a7c923c5a61cb4a856efb23cb12287112a428363de53182f09c2257c189e4325e35f4553eb1911b7b67efbb8937d290bb0806ab850c60040833d464aff4d62d6c9f38661730b8bb842ad347462beddc5d2c165de13335b878d5b7c4065aca2ab687a06682d60b5324c273ddae0d91b5880c63e1e4e1fdd963fcaa9701b6c657959e5fe81c318b00da939da09206c1c43d4818364d1df67e367060ff0db26b063d3ff3f21b95747817998feb1be3c3ae0f9255b58c19d17b570a0d7e4c7fc9bb0f45a9cad10b3912c50f33b0f9b53ddcf4d25eaa0268a240072f10f5e57ab0267ba436f8a4c24ac99c3a4d85555e4410bfb13892e1dab092d111d1d513669244258d4ecc3a51459751c389f0a8b4217cfc4181d016123cd19f52aad31395d08cca634a2a9b630cad9408b1bda110901f9fd81934a9f9cc2cac511f3b2a69fbe58f4c4ce529a5579c11b2ca0ea6b75f3f674e8a4cbe9495e3f6bea907cbc1ac02446c701dd507a3acd72aef94f3449b59178501d8b00b60f66bd9edd7950658e14eeb21d50bba5abd69ef5313ca2e36fe782119ad5d8c0cb2a39bdf7d6da5ad1dd7e6552e8319496eed29d8af60a0ba44cdafa1ffb6f4c5368810a0605df191d7e8d329ba5b6ffedd6496693880ae987f04d7e78ec2518a26fcef4cc13ab6dcc453a38b2f530a666e19c1f47d2db834eb7dc091f73b1442e20c656d6cf5c64587a07cce6edd393f5903c60b5eeaae451820d6442ca0a53449c5265d8991b52282d10d82dbe3053dca7b80df4b87302b8acf6c15bc79c7d91bd141100eff701c704b8f60ea720f5c3da383b9d466864d412b0950004831d1e086d184e306014fe9bbf98ae4ae89df1b52e1d26429f442beb67c92bdf3169a94390972b11ed776e98f1bda409a5126ec6e5b95770f779713f95586b6e16bce52f14e440318905ba38da08720ee163790dd76e315994b820a39fe343661b8d1b244a4fdef0a2acb70cc6e0634c5b257e9f8fbfe4e6defa729e45cc51eac594952da1f3d7aef47063e0d54cff3b05d6254ca8a8feec7fc7b0a1c6be9d83d49789cee8ac0f23f98be621b61b2ad8cbf9c5a8b9c508950c974552a06225a88aeb48653013447dea469545dda912527e9b7f95908e7573edf9217552fb79544855534e98c76c4b64766a72ef664ca7eb48175562ec6756d4390dc21842252b532922d5f7558cd4af8ca72de79d59a518dc933a410d22da7377e4c3b4dc990f6eb5b7e6dfdb4f609fa810d11f0973e210fb42eacfac723c1aef706c1a850743a668dc34d7d86bfd0fb5d2660364ab06c38f7d015cb5cfaba77dfb2e217fd45b573fa3e5f868eaee7355dc666aa0c093e0565b8dd2439e5239573e2f5de36c63036b8c3c3e6c38344b6d0f6051631c0d8f716b3422d3307a916457e6f17021d8fcd1005f099f7fd84750a52f0619a6cf176b865c6b72a2192e9ed7c01cd6179a241e6146b2c0cbe7ae2a16d2843b08dca778c292ccc39c4f677136e2c45596386b210b4e895ca120e0b93e5cae05f0a9faaf36f06ee09a47ceb22d467b0ed9fdeb1a69deab39bcc3bb2cb3148fff30f8be48ba5e35ac4436b9000fb5922a6763f85c78e5a019a63e2c9ba5f59be19bca624a5c70f3d494c262575407937bd00f60a2b957fcd09c693de1f42963292c28386942156f751ed462e4c882fb03682e23e297eb19abe52fc0a619bbc61eaa8a329e4143309680f1fc8a9aec25fe548c89a8f02fec01ec1276713171f595dd2faebdaca5b9bcd132c975a080196305b9804c9d32ee637e033c76ded7cd3bf9139067f444124a7fc25c338fd1ab496345c6e5aa9ea17f2272bfa3bef10596a6aae221c85b9fd626cd703da56386a37291bfca520c2ec3909b0f906db3f6874821e8915b051a4b88c541847d1f9d7d0393d3b5d4e462a6e7a5f7b1c223a3b3cec85a007e5376b5a7bbe407aeea727a2a2e7c4e46ec5fa57de5ff78f10974158c93384e11f8f01436e41fb699f537601ff938ccc9446ddf23bc5877f71c43632670a24aa40c6b885480525b3e3a6bfb4acd600911af2055a9800bb61cd8f83c8559a7a469cd985fdf3772b12ed5ad527e49324370614ca37891ed3f756a98973a6f7cfa150ab5f444937a52a509496192ede58023af0964c295c14776fc35e80ead377b7abfb1c3bfd643df5bd740b82a6c696dce5ee5d3dd6019b8c162144a5c9d9d041507820de325dd4cdffc5d3ecaf217f28119bebbe3b53edc71c837b61e04f516b0437c509c8d6c10f07653766090728ec0621ec11ba031c7e1e99140973132aa75f0ba79400bc358f874e36f9b7df270d3038f7e914e33a69a7bae0fc991a0b3310a41f5dde8070ac67b6516356d4d76aac0fde1be319356a707d5d2a8eeab6613455347dd0fd6c155a355ff26e19c565e340b9b8113c80cba74e7af3204ce70bfa3d987b9a2dd849cbdf19f7bb2f54d9905af33294282ce2122a94214e1a1874a04dc1db2d933a696713a3401775070237833e21c7dfcbd68157e6735f4d1ad031fb37193e677593390a71b18ce535037408f7b80b91e38b15ef5ea435d0baab0fef565c4daebb3a4e66069d6e6468d3401096f1f59970fbdd4923b6e78afc4973ad690edad2bde5c8b2b3c709e5092489fa7fb53d8034be8beb24c8af1f766d3d3ac9e8377d4c1988d33f5855d17dc491670dcec00ae824afe0b8a197e9ebbcc72d9b54c028cd809211f21a0885bf2bf60ced291ed7974bebd03ad371effa97cc50c86a7ffb511754584d8667ba37f4a76eb3aecd4c199e5f95724c881e21baad5e9b356651b77f72dee11deaf52155c1e48566db91acf8d11d27e33b30007458a1ae51849f91bc35882c93b4dae6bccb8e3ffd90a502bc2dad460a4a4c2f47d8f0188626fd83bf8d410c93596fee35c23745cf29f9d94312bcd2d75bf73bd1ecfa06fb2f280653f494b1a6f70cd606a4d0d5fb0743376a07b0bfda16ef7b119601d3c7e9bd853e05b98e9f64d029aac3d180735242853f9d374a19f9926aff4a2db92733aeaa719ca51fa6366d196b75e222876dcb9f35ec5c5b8a689ff9c309523add7909222622ce4cb245302ca4d8e7ea83dd67d317120d58a2dbc6b8adefda141d73d25959f0c353cb16a5ffdfd69eb1233643daaacbf0b9b862726d8c797fb07851c0a9826197005f02c46b02db90ec968f2a1bbf2b51f39547b018a0bb6f2a63cb8a27f62841f9e13263f75c4e14af22708ec812aabc7426bd816ac9fa022992b2bb7e7b3c2b01f00c10fb0cca6ce18dafb4241fb2129892b829c2a7b93afdf8443cd0306bd8736ab2efecf23395123cb48df6a0c0dc3cd03cab134c08b6fb6a2c556d4fdeb7fe81a54472a58b0d25771801329c404d4cccb12cafe571552966f6b19fa00fdf2271232809d08283283ad8b093df8510be175e31ff0cf69bc1812ba3ac49e0fc4ba1e6a63ea4fd47c8417ae76d8b0962eed3a44ac9ad90a6210e3ab4f2df5095aac1b1b6996693b88cc7e48db7528e8acdd3704426349e5279e5fbd5535107f92b739099ffa9960242ffc0b7922756f30e0e2dd2df53277b8195482714076be28f8efa07d8e6315d711c7dc41fe7122e5ed70a414b8e9839e4ea05f26eb2aa670d4c812d8ccbe15e6a77291a75b66fe399c59ed95d049b2a0253ca27d245ca5f7123c82e8b7a273c09ef163f2201862dcd08d19e7199eb14a23a2fefcdf725198ddb21b13ab5084e4f27fdd120440c9a463e8f45f98551b8aa7b81524d51e4194d5542d82a33950e96360a40118de5d20668405d21d323a5300b0224b7cfb1620ab5028d5893ddcc86d8c4630db40aa0c6628151c7d4b6d11fa20f00156344880243b3cde59d7f11298350cfe490069aaf94541ca5e3844cdfc0768f0f5407ae20f43089bf9c16b0d9e7a18b1b4fbd538394138a6cf90bd0efcbf8f2edc4f593b5433e4a77a83b11ff5f0d1b3e3604b4956b55b2b5c8c0456af4eec72e00ba75e9658d0a21122d595d2b2de09d3ab3641f6fbefeb9f63b91c6bc37c2acd74d60329c9a09ec389587b0918de5e6fd97bdf4b8d3e0cf36d9419fc5694e255a53800eff7cc8eabfae9a4722c8e7f268a399403b6c8c7b34b721e0f1d37c5c6c7f0e9a424f7a52c3f233364a2fa5620f747cbbf58f158fd36e92f6ea62ea807d66594cc9583d4f556845e1f488f8d588abfe32375015c9615ad936a32e31b2ec6c09227ba7040752d1dc5827b3319c55b08144c37063b366e298881034f07ff46f291bd2cc6dfd3866bc87b8710a6e8464b5b57f263f96a627e841f59b5dd4fc3bf9056a4a523f6a30c4225aa3567de737d477599e07e8085e6c203a03ffea8ecbbf864711ff1949815d1d5f72a629bc8b884959a9a34ebf64973f590081419533eed7b009aea84ff88e919763c9f9f3da5b7e506f695d13b4171cf8b8a1ed42e0274ceec0bcc700945a6e0d9979354778a2671940b85782e993845d15279aacdfb0e5d168e9485c8311990a1c5922bc4008d4292bac7efdedf4970071f1eb3c5ee5a084241a8fa71f78721d199a7001d456fffa9229c963f88acad1bf99f134844675bf86a247b1b1a099590b8c47d97a0093807efde6979b9aa7586588ce8260567e55d675915c2fee3110dda6b799ed38da2ff67f7ab7fc8ed36462bec116589901ef9d025b96cc0226f63b5076215ac8c9b26f3a283b1773a5672977ef80f9f88ff1297b43ea53c7d2ad96511d83de720a215abc7c89e3694f55704e8ee0d41bc0fef8b772fb4a6697a410e84a8a8a419eef978faeacaae7118825a3762a13f6d7f207758292a1767587460f4f5cd4b789ffbd5207e42371ca74dc46beb24db2624e00ff1094c012df83fe59ddc0ccb920702c72957e2307d51475ae9614f658ff82fa43ae7464f35168f8af3deb6b3eef4f96aa22dee7428975d4c13d48e9d6bfa393e26525e063cf81f3908bd4a0d0baf4ce10f4872c04648b9c41d6777eec0007fd2af375ad2b7e15eb6c63317ce0c3d4bf233ee9897f43a956bf9b4082b2b1761e38a6daddc5e02e3da961ef480b856de8cf7e029ac36508c283782962f72e7a43b3fda89edada87ffa198247179fcff1a354e104840f0495a2e199e8e3d066ee7003ba2b97a0f774dc2441a3eb9180ce7fe21bd4d89c0d8784332fdd10838c6c41ee93cb492ff6fe455ed7a19fe8593a18dcc9481bacff6d4635eb1f2fe641577f6bbb19762313f0c0b9fbf338f57963ce8af1a437862d8128fe1419ac6ad0acb9ac304e7801b893b92a75eb6e3abdfaa37326f213bf3e5b366bcc754a07667e20dc373973ec57309591e527084738f5479b3de0f38c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056634086ad6a8674694afbed01f42100"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:15 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:16 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, "5c7d866ff43751f8873fcb0dab400c418118817f88dd32c8a5bd1f96947a61b9c9627f989c7f422dd7658bd36505c1c3e348680b100694e23cb170b6156fe10ef3d50b45685df5fda61c86a7608eaf0a"}, 0xd8) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000040), 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480), 0x2314432e) 16:42:16 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="7f454c4601031f0700000000000000000300060009000000c2020000380000005c000000000000800000200001000100ff7f06000000000002000000f7ffffff000400001a0f00000500000004000000160000003b0c0000b04588d552b4b2a8e34848b8024681f5407872660772ea209dd3f3e309efcce8a2859889afb18b52b53b7585b5f9953257119d578cf908b5679231c7028108b7b5d757fdb2792c14bdfbd13a64c13a90d064cdc3b787ef3583e61a2f7e9b762620bc4e92fb20ff906d062e5be143ad39764a5e3e50bf94f6f2b025218a549d891d507708efdda1a4d8d79bd179676beb8d0a8f7fdcbc9cac55c37c2ca2b4754fdb0327f70a742d932ef6060f7438fbd1d364a5764a870f4e97d159ade85eca0c6edd46ad3042dd489ffa11c7e516401315a12ff1b8d99e18ca5aa42a1b2725f2c760f33ad074d41df0be02bff98c14d65626176e758c53b5be355457a03b353083c88facfc219076a989a7c923c5a61cb4a856efb23cb12287112a428363de53182f09c2257c189e4325e35f4553eb1911b7b67efbb8937d290bb0806ab850c60040833d464aff4d62d6c9f38661730b8bb842ad347462beddc5d2c165de13335b878d5b7c4065aca2ab687a06682d60b5324c273ddae0d91b5880c63e1e4e1fdd963fcaa9701b6c657959e5fe81c318b00da939da09206c1c43d4818364d1df67e367060ff0db26b063d3ff3f21b95747817998feb1be3c3ae0f9255b58c19d17b570a0d7e4c7fc9bb0f45a9cad10b3912c50f33b0f9b53ddcf4d25eaa0268a240072f10f5e57ab0267ba436f8a4c24ac99c3a4d85555e4410bfb13892e1dab092d111d1d513669244258d4ecc3a51459751c389f0a8b4217cfc4181d016123cd19f52aad31395d08cca634a2a9b630cad9408b1bda110901f9fd81934a9f9cc2cac511f3b2a69fbe58f4c4ce529a5579c11b2ca0ea6b75f3f674e8a4cbe9495e3f6bea907cbc1ac02446c701dd507a3acd72aef94f3449b59178501d8b00b60f66bd9edd7950658e14eeb21d50bba5abd69ef5313ca2e36fe782119ad5d8c0cb2a39bdf7d6da5ad1dd7e6552e8319496eed29d8af60a0ba44cdafa1ffb6f4c5368810a0605df191d7e8d329ba5b6ffedd6496693880ae987f04d7e78ec2518a26fcef4cc13ab6dcc453a38b2f530a666e19c1f47d2db834eb7dc091f73b1442e20c656d6cf5c64587a07cce6edd393f5903c60b5eeaae451820d6442ca0a53449c5265d8991b52282d10d82dbe3053dca7b80df4b87302b8acf6c15bc79c7d91bd141100eff701c704b8f60ea720f5c3da383b9d466864d412b0950004831d1e086d184e306014fe9bbf98ae4ae89df1b52e1d26429f442beb67c92bdf3169a94390972b11ed776e98f1bda409a5126ec6e5b95770f779713f95586b6e16bce52f14e440318905ba38da08720ee163790dd76e315994b820a39fe343661b8d1b244a4fdef0a2acb70cc6e0634c5b257e9f8fbfe4e6defa729e45cc51eac594952da1f3d7aef47063e0d54cff3b05d6254ca8a8feec7fc7b0a1c6be9d83d49789cee8ac0f23f98be621b61b2ad8cbf9c5a8b9c508950c974552a06225a88aeb48653013447dea469545dda912527e9b7f95908e7573edf9217552fb79544855534e98c76c4b64766a72ef664ca7eb48175562ec6756d4390dc21842252b532922d5f7558cd4af8ca72de79d59a518dc933a410d22da7377e4c3b4dc990f6eb5b7e6dfdb4f609fa810d11f0973e210fb42eacfac723c1aef706c1a850743a668dc34d7d86bfd0fb5d2660364ab06c38f7d015cb5cfaba77dfb2e217fd45b573fa3e5f868eaee7355dc666aa0c093e0565b8dd2439e5239573e2f5de36c63036b8c3c3e6c38344b6d0f6051631c0d8f716b3422d3307a916457e6f17021d8fcd1005f099f7fd84750a52f0619a6cf176b865c6b72a2192e9ed7c01cd6179a241e6146b2c0cbe7ae2a16d2843b08dca778c292ccc39c4f677136e2c45596386b210b4e895ca120e0b93e5cae05f0a9faaf36f06ee09a47ceb22d467b0ed9fdeb1a69deab39bcc3bb2cb3148fff30f8be48ba5e35ac4436b9000fb5922a6763f85c78e5a019a63e2c9ba5f59be19bca624a5c70f3d494c262575407937bd00f60a2b957fcd09c693de1f42963292c28386942156f751ed462e4c882fb03682e23e297eb19abe52fc0a619bbc61eaa8a329e4143309680f1fc8a9aec25fe548c89a8f02fec01ec1276713171f595dd2faebdaca5b9bcd132c975a080196305b9804c9d32ee637e033c76ded7cd3bf9139067f444124a7fc25c338fd1ab496345c6e5aa9ea17f2272bfa3bef10596a6aae221c85b9fd626cd703da56386a37291bfca520c2ec3909b0f906db3f6874821e8915b051a4b88c541847d1f9d7d0393d3b5d4e462a6e7a5f7b1c223a3b3cec85a007e5376b5a7bbe407aeea727a2a2e7c4e46ec5fa57de5ff78f10974158c93384e11f8f01436e41fb699f537601ff938ccc9446ddf23bc5877f71c43632670a24aa40c6b885480525b3e3a6bfb4acd600911af2055a9800bb61cd8f83c8559a7a469cd985fdf3772b12ed5ad527e49324370614ca37891ed3f756a98973a6f7cfa150ab5f444937a52a509496192ede58023af0964c295c14776fc35e80ead377b7abfb1c3bfd643df5bd740b82a6c696dce5ee5d3dd6019b8c162144a5c9d9d041507820de325dd4cdffc5d3ecaf217f28119bebbe3b53edc71c837b61e04f516b0437c509c8d6c10f07653766090728ec0621ec11ba031c7e1e99140973132aa75f0ba79400bc358f874e36f9b7df270d3038f7e914e33a69a7bae0fc991a0b3310a41f5dde8070ac67b6516356d4d76aac0fde1be319356a707d5d2a8eeab6613455347dd0fd6c155a355ff26e19c565e340b9b8113c80cba74e7af3204ce70bfa3d987b9a2dd849cbdf19f7bb2f54d9905af33294282ce2122a94214e1a1874a04dc1db2d933a696713a3401775070237833e21c7dfcbd68157e6735f4d1ad031fb37193e677593390a71b18ce535037408f7b80b91e38b15ef5ea435d0baab0fef565c4daebb3a4e66069d6e6468d3401096f1f59970fbdd4923b6e78afc4973ad690edad2bde5c8b2b3c709e5092489fa7fb53d8034be8beb24c8af1f766d3d3ac9e8377d4c1988d33f5855d17dc491670dcec00ae824afe0b8a197e9ebbcc72d9b54c028cd809211f21a0885bf2bf60ced291ed7974bebd03ad371effa97cc50c86a7ffb511754584d8667ba37f4a76eb3aecd4c199e5f95724c881e21baad5e9b356651b77f72dee11deaf52155c1e48566db91acf8d11d27e33b30007458a1ae51849f91bc35882c93b4dae6bccb8e3ffd90a502bc2dad460a4a4c2f47d8f0188626fd83bf8d410c93596fee35c23745cf29f9d94312bcd2d75bf73bd1ecfa06fb2f280653f494b1a6f70cd606a4d0d5fb0743376a07b0bfda16ef7b119601d3c7e9bd853e05b98e9f64d029aac3d180735242853f9d374a19f9926aff4a2db92733aeaa719ca51fa6366d196b75e222876dcb9f35ec5c5b8a689ff9c309523add7909222622ce4cb245302ca4d8e7ea83dd67d317120d58a2dbc6b8adefda141d73d25959f0c353cb16a5ffdfd69eb1233643daaacbf0b9b862726d8c797fb07851c0a9826197005f02c46b02db90ec968f2a1bbf2b51f39547b018a0bb6f2a63cb8a27f62841f9e13263f75c4e14af22708ec812aabc7426bd816ac9fa022992b2bb7e7b3c2b01f00c10fb0cca6ce18dafb4241fb2129892b829c2a7b93afdf8443cd0306bd8736ab2efecf23395123cb48df6a0c0dc3cd03cab134c08b6fb6a2c556d4fdeb7fe81a54472a58b0d25771801329c404d4cccb12cafe571552966f6b19fa00fdf2271232809d08283283ad8b093df8510be175e31ff0cf69bc1812ba3ac49e0fc4ba1e6a63ea4fd47c8417ae76d8b0962eed3a44ac9ad90a6210e3ab4f2df5095aac1b1b6996693b88cc7e48db7528e8acdd3704426349e5279e5fbd5535107f92b739099ffa9960242ffc0b7922756f30e0e2dd2df53277b8195482714076be28f8efa07d8e6315d711c7dc41fe7122e5ed70a414b8e9839e4ea05f26eb2aa670d4c812d8ccbe15e6a77291a75b66fe399c59ed95d049b2a0253ca27d245ca5f7123c82e8b7a273c09ef163f2201862dcd08d19e7199eb14a23a2fefcdf725198ddb21b13ab5084e4f27fdd120440c9a463e8f45f98551b8aa7b81524d51e4194d5542d82a33950e96360a40118de5d20668405d21d323a5300b0224b7cfb1620ab5028d5893ddcc86d8c4630db40aa0c6628151c7d4b6d11fa20f00156344880243b3cde59d7f11298350cfe490069aaf94541ca5e3844cdfc0768f0f5407ae20f43089bf9c16b0d9e7a18b1b4fbd538394138a6cf90bd0efcbf8f2edc4f593b5433e4a77a83b11ff5f0d1b3e3604b4956b55b2b5c8c0456af4eec72e00ba75e9658d0a21122d595d2b2de09d3ab3641f6fbefeb9f63b91c6bc37c2acd74d60329c9a09ec389587b0918de5e6fd97bdf4b8d3e0cf36d9419fc5694e255a53800eff7cc8eabfae9a4722c8e7f268a399403b6c8c7b34b721e0f1d37c5c6c7f0e9a424f7a52c3f233364a2fa5620f747cbbf58f158fd36e92f6ea62ea807d66594cc9583d4f556845e1f488f8d588abfe32375015c9615ad936a32e31b2ec6c09227ba7040752d1dc5827b3319c55b08144c37063b366e298881034f07ff46f291bd2cc6dfd3866bc87b8710a6e8464b5b57f263f96a627e841f59b5dd4fc3bf9056a4a523f6a30c4225aa3567de737d477599e07e8085e6c203a03ffea8ecbbf864711ff1949815d1d5f72a629bc8b884959a9a34ebf64973f590081419533eed7b009aea84ff88e919763c9f9f3da5b7e506f695d13b4171cf8b8a1ed42e0274ceec0bcc700945a6e0d9979354778a2671940b85782e993845d15279aacdfb0e5d168e9485c8311990a1c5922bc4008d4292bac7efdedf4970071f1eb3c5ee5a084241a8fa71f78721d199a7001d456fffa9229c963f88acad1bf99f134844675bf86a247b1b1a099590b8c47d97a0093807efde6979b9aa7586588ce8260567e55d675915c2fee3110dda6b799ed38da2ff67f7ab7fc8ed36462bec116589901ef9d025b96cc0226f63b5076215ac8c9b26f3a283b1773a5672977ef80f9f88ff1297b43ea53c7d2ad96511d83de720a215abc7c89e3694f55704e8ee0d41bc0fef8b772fb4a6697a410e84a8a8a419eef978faeacaae7118825a3762a13f6d7f207758292a1767587460f4f5cd4b789ffbd5207e42371ca74dc46beb24db2624e00ff1094c012df83fe59ddc0ccb920702c72957e2307d51475ae9614f658ff82fa43ae7464f35168f8af3deb6b3eef4f96aa22dee7428975d4c13d48e9d6bfa393e26525e063cf81f3908bd4a0d0baf4ce10f4872c04648b9c41d6777eec0007fd2af375ad2b7e15eb6c63317ce0c3d4bf233ee9897f43a956bf9b4082b2b1761e38a6daddc5e02e3da961ef480b856de8cf7e029ac36508c283782962f72e7a43b3fda89edada87ffa198247179fcff1a354e104840f0495a2e199e8e3d066ee7003ba2b97a0f774dc2441a3eb9180ce7fe21bd4d89c0d8784332fdd10838c6c41ee93cb492ff6fe455ed7a19fe8593a18dcc9481bacff6d4635eb1f2fe641577f6bbb19762313f0c0b9fbf338f57963ce8af1a437862d8128fe1419ac6ad0acb9ac304e7801b893b92a75eb6e3abdfaa37326f213bf3e5b366bcc754a07667e20dc373973ec57309591e527084738f5479b3de0f38c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000056634086ad6a8674694afbed01f42100"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:16 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:16 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:16 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:16 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:16 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 16:42:16 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:16 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:16 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 16:42:16 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:17 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 16:42:17 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:17 executing program 5: stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(0x0, &(0x7f00000005c0)) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040), 0x3}, 0x20) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 16:42:17 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x10001, 0x108400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0x64, 0x15, &(0x7f0000000380)="e6a47fab4f77a08af2882a759160802afb2bfad76fc060839f0bf1371802c22868a1c4ac83bfc842f9cbc2895da499917f4368cdb23b9f10b5100c480b220bf9a4be143a0552b02453b6c4ead665d3a18911e7314084c7c554bc1451c5ba26ba8c066d8b", &(0x7f0000000400)=""/21, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x40) close(0xffffffffffffffff) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = gettid() r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x5404, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7, 0x2, &(0x7f0000000140)={0x77359400}) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x9}, 0x4) write$binfmt_elf32(r5, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/4912], 0x1338) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x9, 0x0, 0x4, 0x2000000, {0x0, 0x7530}, {0x5, 0xd, 0x1, 0x1aa, 0x4, 0x7, "d2dd5420"}, 0x3, 0x2, @offset=0x3, 0x4}) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000340)=@ccm_128={{}, "f7443d9598ba300f", "a9bd3433bb8f330760a4c20b8a6dff2a", "8ec4d6d4", "c5887be9de8f410c"}, 0x28) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) sendmsg$inet(r5, &(0x7f0000000a00)={&(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000480)=[{0x0}], 0x1, &(0x7f00000009c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @loopback, @local}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0x38}, 0x80) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000000)={@mcast2, r6}, 0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'\x00', r6}) sendmmsg$unix(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x80}], 0x1, 0x0) write$P9_RGETLOCK(r0, &(0x7f00000000c0)={0x26, 0x37, 0x1, {0x0, 0x7fffffff, 0x6, r2, 0x8, '\xe4]$ppp1+'}}, 0x26) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x148140, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0xc, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180)=r7, 0xa) socketpair(0x2, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r10) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x20000) 16:42:17 executing program 1: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x9, 0x48000011, r1, 0x0) 16:42:17 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:17 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 1248.403104][ T6195] IPVS: ftp: loaded support on port[0] = 21 16:42:17 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:17 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:17 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:17 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:18 executing program 5: stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(0x0, &(0x7f00000005c0)) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040), 0x3}, 0x20) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 16:42:18 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 1249.055826][T10368] tipc: TX() has been purged, node left! 16:42:18 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 1249.179172][ T6368] IPVS: ftp: loaded support on port[0] = 21 16:42:18 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:18 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:18 executing program 3: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) openat$full(0xffffffffffffff9c, 0x0, 0x20380, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) 16:42:18 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:18 executing program 5: stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(0x0, &(0x7f00000005c0)) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040), 0x3}, 0x20) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 16:42:19 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 1250.052405][ T6548] IPVS: ftp: loaded support on port[0] = 21 16:42:19 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:19 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:19 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:19 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:19 executing program 5: stat(&(0x7f0000000000)='./file0\x00', 0x0) lstat(0x0, &(0x7f00000005c0)) r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r1 = dup(r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000040), 0x3}, 0x20) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) syz_open_dev$mice(0x0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/exec\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x4000080) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 16:42:19 executing program 4: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000300)) 16:42:20 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) [ 1250.930888][ T6614] IPVS: ftp: loaded support on port[0] = 21 16:42:20 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000300)) 16:42:20 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:20 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:20 executing program 4: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:20 executing program 5: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000300)) 16:42:20 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:21 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, &(0x7f0000000300)) 16:42:21 executing program 4: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:21 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r2 = socket$inet(0x2, 0x3, 0x29) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) lstat(&(0x7f0000000080)='./control\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./control\x00', 0x0, r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r7, 0xffffffffffffffff, 0xd, 0x2}, 0xd) r8 = openat$cgroup_procs(r7, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r8, &(0x7f0000000580)=r10, 0x12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x7, 0x8, 0x2}, &(0x7f0000000500)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r11}, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r12) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) sendmsg$unix(r1, &(0x7f0000000540)={&(0x7f00000001c0)=@abs={0x2, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f00000005c0)="929ac194dcc43199c464f0b1dccd89d97c853525bd6128221d166cd02aee644348b9fc7420ceb7ff39d869cac6b15b0a6f328c9ffffb7f872e6368f5c72d76bf55b81ecee82cd1c3ae5b99f117152368fd22bf69dbba84400fc047fe59cfaa446cf60333bef8a72537b12da5b3edf20d3d872d952a7071fdbf49c146bb3e1938d81347858e8bee41fd5e06", 0x85}], 0x0, &(0x7f00000004c0), 0x68, 0x2002054}, 0x4008000) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10005, 0x0) 16:42:21 executing program 5: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:21 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='ecryptfs\x00', 0x0, &(0x7f0000000040)='nfs\x00') 16:42:21 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) [ 1252.627928][ T7025] ecryptfs_parse_options: eCryptfs: unrecognized option [nfs] [ 1252.653063][ T7028] ecryptfs_parse_options: eCryptfs: unrecognized option [nfs] [ 1252.690156][ T7025] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 16:42:21 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 1252.736120][ T7028] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1252.775299][ T7025] Error parsing options; rc = [-22] [ 1252.805373][ T7028] Error parsing options; rc = [-22] 16:42:21 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) 16:42:22 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='ecryptfs\x00', 0x0, &(0x7f0000000040)='nfs\x00') 16:42:22 executing program 5: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) 16:42:22 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) [ 1252.975477][T10368] tipc: TX() has been purged, node left! [ 1252.981694][T10368] tipc: TX() has been purged, node left! 16:42:22 executing program 4: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x2, 0x9, 0x803, 0x0, 0x0, 0x71fb, 0x0, 0x0, 0x8ec4, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)={0x2, 'team_slave_0\x00'}, 0x18) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x8000, 0x0) [ 1253.066155][T10368] tipc: TX() has been purged, node left! 16:42:22 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 16:42:22 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='ecryptfs\x00', 0x0, &(0x7f0000000040)='nfs\x00') 16:42:22 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1253.630765][ T7261] ecryptfs_parse_options: eCryptfs: unrecognized option [nfs] 16:42:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) [ 1253.677023][ T7261] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1253.705279][ T7261] Error parsing options; rc = [-22] 16:42:22 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='ecryptfs\x00', 0x0, &(0x7f0000000040)='nfs\x00') 16:42:22 executing program 4: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:22 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 1253.962990][ T7375] ecryptfs_parse_options: eCryptfs: unrecognized option [nfs] [ 1253.997626][ T7375] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 1254.037100][ T7375] Error parsing options; rc = [-22] 16:42:23 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) 16:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1254.075278][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.086254][ C1] buffer_io_error: 10 callbacks suppressed [ 1254.086268][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.135787][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.146913][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.166431][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.177389][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.185568][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.196626][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.205323][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.216265][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.224589][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:42:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) [ 1254.235517][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.251273][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.262366][ C1] Buffer I/O error on dev loop0, logical block 0, async page read 16:42:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1254.304701][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.315633][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.323668][ T7385] ldm_validate_partition_table(): Disk read failed. 16:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1254.352093][ C1] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.363410][ C1] Buffer I/O error on dev loop0, logical block 0, async page read [ 1254.375833][ C0] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 1254.386830][ C0] Buffer I/O error on dev loop0, logical block 0, async page read 16:42:23 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) [ 1254.437218][ T7385] Dev loop0: unable to read RDB block 0 [ 1254.455325][ T7385] loop0: unable to read partition table [ 1254.464505][ T7385] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈ) failed (rc=-5) 16:42:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) 16:42:23 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) 16:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:24 executing program 4: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:24 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) 16:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:25 executing program 2: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1256.102864][ T7652] ldm_validate_partition_table(): Disk read failed. [ 1256.112517][ T7652] Dev loop0: unable to read RDB block 0 [ 1256.122649][ T7652] loop0: unable to read partition table [ 1256.129824][ T7652] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈ) failed (rc=-5) 16:42:25 executing program 5: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 16:42:25 executing program 4: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:25 executing program 2: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) io_submit(0x0, 0x2000000000000121, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000}]) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r2, 0xffff7bff4010aeab, &(0x7f0000000200)) preadv(r1, &(0x7f0000000380)=[{0x0}], 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) [ 1256.618288][ T7671] ldm_validate_partition_table(): Disk read failed. 16:42:25 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) 16:42:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) 16:42:25 executing program 1: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 1256.704111][ T7671] Dev loop0: unable to read RDB block 0 [ 1256.732095][ T7671] loop0: unable to read partition table [ 1256.789063][ T7671] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈ) failed (rc=-5) 16:42:25 executing program 4: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:25 executing program 2: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:26 executing program 1: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) 16:42:26 executing program 5: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:26 executing program 1: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) [ 1257.211997][ T7697] ldm_validate_partition_table(): Disk read failed. [ 1257.271999][ T7697] Dev loop0: unable to read RDB block 0 [ 1257.290871][ T7697] loop0: unable to read partition table 16:42:26 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) [ 1257.325754][ T7697] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈ) failed (rc=-5) 16:42:26 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0xffffffff00000000}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d}}, 0x50) 16:42:26 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:26 executing program 5: ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) request_key(0x0, 0x0, 0x0, 0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x57290300, 0x0, 0x0, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc80006000025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd0160ec941a3de45387daf7b1ac786d0e8a75e8904655faf6f2bc6cc487d93a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) 16:42:26 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:26 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) 16:42:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:26 executing program 3: madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1258.092361][ T7841] ldm_validate_partition_table(): Disk read failed. 16:42:27 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 1258.205462][ T7841] Dev loop0: unable to read RDB block 0 [ 1258.239027][ T7841] loop0: unable to read partition table [ 1258.269664][ T7841] loop_reread_partitions: partition scan of loop0 (pàõ|Œö' $äé`Bªå‡TÁÕœÈ) failed (rc=-5) 16:42:27 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:27 executing program 3: madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:27 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x06\xc8\xb3}D7\xcf\xbd\x1b\xef\x15\xeaH|v\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\x90w\xd6\xfe7\x0f\xfd\b\xa4R\xe7\xba\xad\xabc3\xbf\x9b\xee\xf0\xaa\xffr\xeb\xd9\x81\xb7\xac\x89\xf3\xa6\xe3\x8b\xff\xfa\xbf\x80\xe9\x92\xbc\xd5\x12\xf4$\xeb\xb1Q*?\xa63u\x0e\xf9\xe0\x00\xf0i\x8c\xf4\x8c\xd9\xfc?\x1b\xd7\xc2\xc8Y\xb4B\x96\xff\x02\xb3j\xef7\xeed\x9d\xab\xb5\xc5\x17\xd3\x8a\xe3\xcc\xaf#\x1c\x1c\xda\xbfOB\x1fp\xc6\xea@#\x8e\xe3\xa6\xfd\x16\xd7\xfbr\xa1J\xe6\x92%\xde\x97\xd7\xf9\xf0\'\x9fUg\x0e(\xca\xfa\x93c\x18\xccM\xd3\xbd\xa6\'\xf7\x19\f\xcd\xf6G\xd5&V\xcbRq\xb4y\'t\xbe\x93cE3\xd8\xe4\xbd\v\xd3Z\xc0\xbf\xa4\x91z$K\x10^\xfd\xaaa1qB`\x9e6\xa3X_D6Sk', 0x0) write$cgroup_pid(r0, &(0x7f0000000040), 0xffffff6c) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000800)='security.selinux\x00', 0x0, 0x0, 0x0) 16:42:27 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:27 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x0) keyctl$clear(0x7, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) close(0xffffffffffffffff) 16:42:27 executing program 3: madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb0954ff6) creat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x200) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) r5 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000940)={r6, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) fstat(r2, &(0x7f0000000380)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) r8 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000940)={r9, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) 16:42:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) 16:42:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = open(&(0x7f0000000380)='./file0\x00', 0x8a02, 0x114) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x141302, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9431, 0xffffffffffffffb5}}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(r1, 0xfffffffffffffffe, r2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0}, 0x10) syz_open_procfs$namespace(r0, &(0x7f0000000540)='ns/uts\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x4, 0x1, 0x0, 0x4, 0x0, 0x800000, 0x48010, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r2) r5 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r5, 0x1, &(0x7f0000f00f88)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x0, 0x101, 0x0, 0x0, 0x80000000001, 0x0, r0}) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffff8001) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x33, &(0x7f0000000000)) ptrace(0x10, r6) socket$inet(0x2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)={{}, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x7, 0x0, 0x0, 0x5, r0}) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=@known='trusted.overlay.upper\x00', &(0x7f00000002c0)='/dev/ptmx\x00|\xb6\xbd\xb1\xcfc\x8e\x10\x80\xea\xa1\xe3\x87\x9dw\xb1\x98l \x12\xf5\xd9\x87\x84O\xd8\x16t\x11s\xc6\xad]\x19\xd18E\x87l\xde\xfd\xba\xa4\xf5[\xd53}\xb5(\xd3fm\xdf\xcc\xd14\xcf)\r}#\x96\"\x1cLM\xcc\xd8\x9b#\xd2\xdfE\xdd\x9d\xf3@\xb5=\x9e\xab\x19<\nDah\a\xbc\xc87\x05\x03\xf1\xb9\x99\xf0\n\xe0\x87\x99\x9b\xe1\x82\x1dwn\xcfLhy7(\xcd\xa4\x16L\xce\x00\xc6\xc8\xf1\x1e\xf7\xcc\xd3\xacU\x83\xb2&,\x16v[\xa3\x8d\xa8n\x8aa\x05\xc2\x15y', 0x9c, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:42:28 executing program 3: madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:42:28 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000000)) 16:42:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) 16:42:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) 16:42:28 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000001000000b37f5dbc8c5de7010000001400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x39, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 1259.438835][ T26] audit: type=1804 audit(1576860148.487:248): pid=8133 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir527546899/syzkaller.Fi9u3F/46/file0/file0" dev="sda1" ino=16758 res=1 16:42:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 16:42:28 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x0) keyctl$clear(0x7, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) close(0xffffffffffffffff) 16:42:28 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) 16:42:28 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) [ 1259.802713][ T26] audit: type=1326 audit(1576860148.847:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x50000 [ 1259.949338][ T26] audit: type=1326 audit(1576860148.847:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x50000 [ 1260.002428][ T26] audit: type=1326 audit(1576860148.847:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458de1 code=0x50000 [ 1260.046036][ T26] audit: type=1326 audit(1576860148.847:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x50000 [ 1260.117305][ T26] audit: type=1326 audit(1576860148.847:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458de1 code=0x50000 16:42:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xb0954ff6) creat(&(0x7f0000000200)='./file0\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x200) dup3(r3, 0xffffffffffffffff, 0x80000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) r5 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000940)={r6, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) fstat(r2, &(0x7f0000000380)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) r8 = socket(0x0, 0x800000003, 0x0) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000940)={r9, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snapshot\x00', 0x101041, 0x0) 16:42:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) 16:42:29 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4004743b, &(0x7f00000003c0)) 16:42:29 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000001000000b37f5dbc8c5de7010000001400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x39, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 1260.211415][ T26] audit: type=1326 audit(1576860148.847:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x50000 [ 1260.253120][ T26] audit: type=1326 audit(1576860148.847:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458de1 code=0x50000 [ 1260.283516][ T26] audit: type=1326 audit(1576860148.847:256): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d75a code=0x50000 16:42:29 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) r2 = add_key$keyring(0x0, &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r2, 0x0) keyctl$clear(0x7, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) close(0xffffffffffffffff) 16:42:29 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000001000000b37f5dbc8c5de7010000001400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x39, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 1260.373771][ T26] audit: type=1326 audit(1576860148.847:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8272 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458de1 code=0x50000 16:42:29 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000001000000b37f5dbc8c5de7010000001400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x39, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 16:42:30 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="100000000000000001000000b37f5dbc8c5de7010000001400000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x39, 0x4}, 0x6010) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 1261.879377][ T8276] ================================================================== [ 1261.887542][ T8276] BUG: KCSAN: data-race in audit_log_start / skb_dequeue [ 1261.894555][ T8276] [ 1261.896892][ T8276] write to 0xffffffff8624f660 of 4 bytes by task 26 on cpu 0: [ 1261.904382][ T8276] skb_dequeue+0x84/0x150 [ 1261.908732][ T8276] kauditd_send_queue+0x3e/0x220 [ 1261.913674][ T8276] kauditd_thread+0x483/0x560 [ 1261.918369][ T8276] kthread+0x1d4/0x200 [ 1261.922448][ T8276] ret_from_fork+0x1f/0x30 [ 1261.926854][ T8276] [ 1261.929196][ T8276] read to 0xffffffff8624f660 of 4 bytes by task 8276 on cpu 1: [ 1261.936755][ T8276] audit_log_start+0xf9/0x610 [ 1261.941558][ T8276] audit_seccomp+0x54/0x1a0 [ 1261.946096][ T8276] __seccomp_filter+0x6ac/0xf30 [ 1261.950949][ T8276] __secure_computing+0xb4/0x210 [ 1261.956455][ T8276] syscall_trace_enter+0x215/0x740 [ 1261.961592][ T8276] do_syscall_64+0x2bf/0x3a0 [ 1261.966195][ T8276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1261.972088][ T8276] [ 1261.974427][ T8276] Reported by Kernel Concurrency Sanitizer on: [ 1261.980590][ T8276] CPU: 1 PID: 8276 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1261.989260][ T8276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1261.999309][ T8276] ================================================================== [ 1262.007627][ T8276] Kernel panic - not syncing: panic_on_warn set ... [ 1262.014220][ T8276] CPU: 1 PID: 8276 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 1262.022801][ T8276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1262.032856][ T8276] Call Trace: [ 1262.036171][ T8276] dump_stack+0x11d/0x181 [ 1262.040506][ T8276] panic+0x210/0x640 [ 1262.044406][ T8276] ? vprintk_func+0x8d/0x140 [ 1262.049176][ T8276] kcsan_report.cold+0xc/0xd [ 1262.053779][ T8276] kcsan_setup_watchpoint+0x3fe/0x460 [ 1262.059168][ T8276] __tsan_read4+0xc6/0x100 [ 1262.063937][ T8276] audit_log_start+0xf9/0x610 [ 1262.068622][ T8276] ? audit_log_end+0xfe/0x240 [ 1262.073309][ T8276] audit_seccomp+0x54/0x1a0 [ 1262.077827][ T8276] __seccomp_filter+0x6ac/0xf30 [ 1262.082796][ T8276] ? debug_smp_processor_id+0x43/0x137 [ 1262.088291][ T8276] ? delay_tsc+0x8f/0xc0 [ 1262.092553][ T8276] ? __const_udelay+0x36/0x40 [ 1262.097259][ T8276] __secure_computing+0xb4/0x210 [ 1262.102238][ T8276] syscall_trace_enter+0x215/0x740 [ 1262.107395][ T8276] do_syscall_64+0x2bf/0x3a0 [ 1262.112005][ T8276] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1262.117899][ T8276] RIP: 0033:0x45a919 [ 1262.121820][ T8276] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1262.141443][ T8276] RSP: 002b:00007f379d926cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1262.150814][ T8276] RAX: 0000000000000000 RBX: 000000000075bfd0 RCX: 000000000045a919 [ 1262.158900][ T8276] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 1262.168533][ T8276] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1262.176509][ T8276] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 1262.184586][ T8276] R13: 00007ffeeac7660f R14: 00007f379d9279c0 R15: 000000000075bfd4 [ 1262.194070][ T8276] Kernel Offset: disabled [ 1262.198424][ T8276] Rebooting in 86400 seconds..