nil, 0x86ac726dff2f4713, 0x15) 23:43:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) mount$9p_rdma(0x0, &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000000380)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x9}}, {@common=@noextend='noextend'}, {@rq={'rq', 0x3d, 0x9}}, {@rq={'rq', 0x3d, 0x8}}], [{@seclabel='seclabel'}, {@measure='measure'}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) chown(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xee01, 0xee00) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 23:43:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x1c}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [0x12e], 0x0, 0xd}, 0x48) [ 953.764940][ T9421] block nbd0: Receive control failed (result -22) [ 953.793084][T23591] block nbd0: shutting down sockets 23:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001e00290800000000000000001300000038000e00f8000080e4dc2ee78ec3a9995f80bd56ad39ecb8212c0b6f1bdec68f64d7a984cea1f6139b643b63947cbf1b9f9ecf9ca9000000"], 0x4c}, 0x1, 0x6087ffffffff}, 0x0) 23:43:12 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) ioctl$NBD_DO_IT(r2, 0xab03) 23:43:12 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x0, 0x0}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) open(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x1d8, 0x118, 0x0, 0x1d8, 0x1d8, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x2, 0x0, 0xed0], 0x4f}, {0x3, [0xfff, 0x5d, 0x3, 0x7fff, 0x7, 0x80000000], 0x20, 0x2}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xffffff00, 'bridge0\x00', '\x00', {0x2a66798ec6b6e135}, {}, 0x1d}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'bcsf0\x00'}, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'nlmon0\x00', 0x7f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) semget$private(0x0, 0x0, 0x0) [ 954.070106][ T9421] block nbd0: Receive control failed (result -22) [ 954.081991][T23608] block nbd0: shutting down sockets 23:43:12 executing program 0: r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) ioctl$NBD_DO_IT(r2, 0xab03) 23:43:12 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) [ 954.333101][ T9421] block nbd0: Receive control failed (result -22) [ 954.347717][T23621] block nbd0: shutting down sockets 23:43:23 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:23 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:23 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x0, 0x0}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) open(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x1d8, 0x118, 0x0, 0x1d8, 0x1d8, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x2, 0x0, 0xed0], 0x4f}, {0x3, [0xfff, 0x5d, 0x3, 0x7fff, 0x7, 0x80000000], 0x20, 0x2}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xffffff00, 'bridge0\x00', '\x00', {0x2a66798ec6b6e135}, {}, 0x1d}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'bcsf0\x00'}, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'nlmon0\x00', 0x7f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) semget$private(0x0, 0x0, 0x0) 23:43:23 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:23 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:31 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:31 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x0, 0x0}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) open(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x1d8, 0x118, 0x0, 0x1d8, 0x1d8, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x2, 0x0, 0xed0], 0x4f}, {0x3, [0xfff, 0x5d, 0x3, 0x7fff, 0x7, 0x80000000], 0x20, 0x2}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xffffff00, 'bridge0\x00', '\x00', {0x2a66798ec6b6e135}, {}, 0x1d}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'bcsf0\x00'}, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'nlmon0\x00', 0x7f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) semget$private(0x0, 0x0, 0x0) 23:43:31 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, r1, 0x0, 0x0, 0x0}, 0x30) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x3) open(0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0x1d8, 0x118, 0x0, 0x1d8, 0x1d8, 0x330, 0x330, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x2, 0x0, 0xed0], 0x4f}, {0x3, [0xfff, 0x5d, 0x3, 0x7fff, 0x7, 0x80000000], 0x20, 0x2}}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xffffff00, 'bridge0\x00', '\x00', {0x2a66798ec6b6e135}, {}, 0x1d}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'bcsf0\x00'}, 0x0, 0x98, 0xe0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'nlmon0\x00', 0x7f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) semget$private(0x0, 0x0, 0x0) 23:43:32 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:32 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:38 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:38 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:38 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:38 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:38 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:47 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:47 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:47 executing program 2: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:47 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:47 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:48 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:48 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:43:50 executing program 1: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:50 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:43:50 executing program 0: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:43:50 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:43:58 executing program 5: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000040)=""/61) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0xd000) keyctl$update(0x2, r0, 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000040)) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000001040)="749e9740f5260dcdec925b608f9746a234c2b755a53046950396b070d56f6297c213f3a02df012056675537863a9", 0x2e, 0xfffffffffffffffe) r3 = syz_open_dev$media(0x0, 0x100, 0x0) syz_open_dev$vivid(0x0, 0x2, 0x2) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f00000002c0)=0x44) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xaf, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) socket$inet_udplite(0x2, 0x2, 0x88) 23:43:58 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:43:58 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:43:58 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:43:58 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:43:59 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:43:59 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:44:01 executing program 1: r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 23:44:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:44:01 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:44:01 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:44:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) 23:44:14 executing program 5: getgroups(0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) 23:44:14 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:44:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 23:44:14 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x5, 0x200000000000007, 0x0, 0xffffffffffffff9c}, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x32) 23:44:14 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:44:14 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) listen(r0, 0x5eb857) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r3, 0x6430) fcntl$setflags(r3, 0x2, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfd6e) r5 = openat$cgroup_ro(r4, &(0x7f0000004100)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000004140)) r6 = accept4(r0, 0x0, 0x0, 0x0) r7 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r7, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) r8 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r9, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r7, &(0x7f0000000080)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000000), 0x0, &(0x7f0000000180)=[@rights={{0x1c, 0x1, 0x1, [r8, 0xffffffffffffffff, r9]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r11}}}, @rights={{0x10}}], 0x68, 0x8000}, 0x20004001) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000b00)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r13, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000051c0)={'ip6tnl0\x00', r13}) sendmmsg(r6, &(0x7f0000007700)=[{{&(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x3, {{0x42}}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)="93dac35ef8fde1dae16c6948b31bdc7f1d1ea5c52f2492021dba301c5f1b343880be2e4a1c76b6276b6be30f5cab361e", 0x30}, {&(0x7f0000000100)="bf729a0ca1cbfd2422d28480300ef20de24a3f6c3532", 0x16}, {&(0x7f0000000140)="137044c242eff89fa3df87911632f33cd2699dd0010eef1050b6c8e3fb99d88108802631de179abc9c1de230e4ff834d75080de885eb8a5c9b974f3b8dfab126f889342b5370eb51798a71e3cee4cfd90717bb9a43e67052ded3ed3823c9b572cf7c82f5b720e8f859f3e8e2bd9e49414e17", 0x72}, {&(0x7f00000001c0)="dabf43144d17b736985eb92edc797b3ed43315b56f42e110f3d6fa2d99eaaf9b2f5551311132fcea8a8b47a1ddd8d649951788e07f9eed657a675318a93d0f926c1f3734aae45caa34bacdb7d082c5081216d885932f1903b55437235479edca1b769740ee9bacb30c4621ef7028b67c55a6385e89ad805523f0105589b027594e113b1f45", 0x85}, {&(0x7f0000000380)="fc6a77ca4c87e48f4e8a426b9c8c4a60196ec86c0d65ca86f9787160d94e3182e1e292f8b5a3377060bb014bacd41928b9c15f72c96597977f2887763bb144b28bedbf957ac5078d7e1dda0a81c5237f09a61cb7aea1efc3cb11d97d6c6ddbed603c5c1b093a1ad4444c51ba29ce017ac74026c2555b024da4c5bdff1082c736b41b9f389a1ef46bda357c7f9db52e304af7dc97388c7f36739bb0b539a418baebf6c30ce57cb4483299d44295863ba70903ae36e2cd6c7203a8e3ea3e0534cfa3d3402c2ceaae0f566d199efb2b8359145758b31e1648f4a596d55914fdf6", 0xdf}, {&(0x7f0000000280)="a842f708520762021b9a40731e1372db9574292dbbb3378ed400fe9d63caf6fd9ea8c1e059b6faa52fe30556f28514fb8dedef7c1abe52ad823f4c766db6ca6121e4498d83e82bbea795f2dc6bebb2fd42ae2dee23f69faad77801d340840bc81e0aa9e84e7eae3e9a2183dc7d42d6aebf4416abd3fa9b61671977b6f830877bb98cfb71e4dfbc6bb4b804fe830ee19c0fc6b8da3c28c3549d07820cc99a534849a6e8873a1ae76162dae24066c7ba0290a84583", 0xb4}], 0x6, &(0x7f0000000500)=[{0xe0, 0xff, 0x1ff, "64dff022c5153b261d73fd8ac5fddbc77fbf9ab88477a730cea9055d7cd22bb9d7848d5afb01d7d221c3d318e42257bc797088cf998267b5b2611bb7cd86352d99551d28bb4c459cf50de911f5e1422da6a3825db3342dcc3c5da99eba7c724cff7750cac06f549eec02dd324a1548e5d173c6d532d9dac862002740e1b25d70b4842dd42b32166f657a230b0285755d36589f5fc3ff95309e907831d3edb2d7e46a789dd7096025822963751c1ea7bbd1419c90ea5ee0de2cbc79ad4e780ccbfa3a2284ddcc04a6c117119f"}, {0x18, 0x0, 0x20, "358064f07494"}, {0xf0, 0x104, 0x5, "9b34825cb2bb120b7f1fba436fd89d8c27f3f2b479970b6d4d1022fdd04151d9f2574dcffe299f07bc28aa01fb4282a8020ad33ae7e00715e15404e70a3ea17532487146833e2887bb24295217fb12599a5778efb81dbd75b0e44bbe4b181f1de4e2ab139465bec1acd0c8b9d87186eab5b0f8e0d401c7bee1efd51b31f6c9b308e366ad4df05e40b9717bf8aeaaad5ad3bba5b07277423293e0c934eed0d4054cbb147e9995d174b8a92ac4aa84471366a075d8b3457c7eb03ebaa27b5d3f084fb10253c64816e09297a20771d708fe884c206013c4df8815873c41"}, {0x50, 0x114, 0x0, "6788e6b88ccf071d187b1477e172c034315475af239cffc3bd6b722032623222c2b28de7ea47bc3da11d1d20404b7abd64fa59fecdf8de915b7a0969"}, {0x98, 0x105, 0x0, "65eab808d123dec9898a2510ec9ce416b6b346802b10ec7049ad99e1510a18588412c1ad3fcc9bba8f2927b0c1d60c8bb4f1de53c061127b806063401991da828e5fe7f8610ec41d04fa3122a09df28dce1398a35eb23bbdddb0c9467e7ba85a93d927985d0d40e27f78a935c446cc76fa867ccf1da7d48ad3ca33bba31cb062b6568686"}, {0xf8, 0x88, 0x40, "10f0213c2150b16abaf6722321329b6ed6a8297c66f950bcd039941658e3626276c676f400657e6b765ba9b1fbdb5c6e1b9a97c637f8f2b32898ac1b0d138db7021d8c7ef63882e4f7369167ad150ee69b94f45cfbea52064fe5faa61d0684c2501d63244781955c6a2179363cf68fb857bf6f8737831618188089a8f162cd89506991791fe2c22eb1507cec08c9f312e145b97c01900160040d17892deeefddf8ceef5ce2c2284e76a134a6cf7c197b63527e0546b2158b138bcdb1503c8eabc3e038da4faedec246a402ee4a4b9eedcf51bc9aae32ec229ee4c5ab9b8263b299344f59e0cf"}, {0x20, 0x22, 0x0, "e0172796968ca89040e4a0ef"}, {0x68, 0x81, 0x2, "97dbd6ed1a30866c81b55412f74dcc64a05b3160cca69dad2e794d88d3dc110c24204aafa516f1e2b88e3d91c40f4b3eef9fe3824c768c49f90d65c537d7383c4931f31e6b10362974b441a567b78a43db9d440efd3e19"}, {0x78, 0x10c, 0xfffff8e5, "e1a92149aa8ebd79384e86bbf6403908f8505480096f617d32d4a669e5a5f101558363e2a5f29b2b66f3d69fb02b9c33f23483c7c0a5711736ac1b9aec0c7d230ea30cdb9c8ea59d74f80cbecc876e10538a49c1420ef9fcc0f4967ce80afd2e77674d6bb4ee8a"}], 0x4c8}}, {{&(0x7f0000000b40)=@can={0x1d, r12}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000bc0)="5b5855399c659618624c65cd383038fdd36fbdd15f786da4c806a96f0b640693794daea5b3af194cc745267e69276ceef2e1a315078c097cb0f346235ca1c40e9dd6742ba21e2d64f94c68a401befe3e7ac3f71b190d21379bc8c8ee26ca38f88d987a809aab3e84f691fd7e68d9c700b79ecc36450d2aaf5116d9d0d910f1d153e733a599d033669594de6722c44c8180b4f499a133025ab995fce2daabc8e9fdd33d705a1338b2", 0xa8}, {&(0x7f0000000c80)="8483a35db47f0fc47c72b4c6454909a3e32d5cfb33a0dde03559b2e6302ed75644dc661a352b1348448356691808741488da1836985e8f53acf3f8a4d570381140252fc19d3d8ace7292b6d674203c20e04f49ea3518d3c56903d10bfbcb10acc8da70cff930ce6b6fd6343d53d6599ab688da57852b50ddca3365c0636945", 0x7f}, {&(0x7f0000000d00)="a3a6ab801777715dc0ff851773ccd96e3e5c3fd5ca12c6bd06965a498b50622e7dacf5faf047a0c009092f9786b5a3b186bbf7dc46ccfd68d4611bdf3b3c44cbf8275eb7abd2c322eacb4cce0a3ef689c54c590e80956dbd8060194fe06fdaefaed6a80e38508963c4a6ed8dcbdfe3580d36568ccccd0103d4864f3e374400f07d42cefbe674a990d2a02bdfd3d9fde43e62ceda1ffb7aae7df785923717268b52a9c2401cf8ebb15fa1cb169c76b39a30b98d28b9a0409300e4e418e612a8d94891b4181405563fd394fcfe508b42c2276be31b82028e9721775b99363578af6993", 0xe2}, {&(0x7f0000000e00)="8021e86296236d220695b3db1497478d38ed3687a7c0", 0x16}, {&(0x7f0000000e40)="7e7007018dd23da80e17c9df748b96fbf244f6b6795017554a70085c085910ae31ad97d26f4d94f1c4ff91b5168f1568d7d3b626074d4f2ae3", 0x39}, {&(0x7f0000000e80)="6b7bfd54edd3ea848f679a172c75d5792a2189aa47a8d28ca1ac665186733c3793", 0x21}, {&(0x7f0000000ec0)="a81ef6b33f3bb2969df9c7fd100c9504cc7cb4bc747f8364f2a79029a03af56fe1a2564cb11984e8e60e240c211806266acb2876d06776670e54ce5797bddc5141d7ac3f1a6ca6564088d82d489b6b08f0367c24fdaa74c292bbe4c6375ff4049977e7b239411d534273965b9e7915c9ed54a2328e8755845f6a7885f4567ed40fe61fdbeaf3e0fe74425d66c1653c1962d5ab9d342eda4cdad4cf93c5fac467e2fbce113faa8fd2bc439fa0af3433e21396a7a05f1d25ea9b06bc9e4fad9cd720220593f3041e8ae700477c7c447af0fe7b97cdea4213fef5950b8d80273cdd4247a2b056d5b9bf011842aaf8c515b4dcc72b6fafdf44644b913639e26f20158deb4f7e0db923d7ae4772c14e065fcef7e67a3689094e7954a48f21469b5df8324928a9b765c62324fbb1c0c126ef9821685e4e28f7e68251bb703fec5d554bf163f3872d7c3a3989f81f1b25a1fcd3db0624064e9b021313c1e8f17c290b46f79e0d253236fafd255762d253023fd85ca6ae3d3f060e1e5617fae699d5bd15b96b97702d75fcff15310ba364c72f7cb94d49eeb609ef5aacf23ae3f9f87c63a5b57e6ddd5027c5fd39769aa96271770113b45b39f94bcf66bc2883b89647dcbc5b285cb874227c296f9bb89da038df9a488de9af7606ad210978a216b37af2a0670fe8c701c335e6582c2efaa32dd1901d5b3af7e40ea6f588c002ca52fe9424e4c9b942ec87527b1570aac4796a125983a2c8ce250e6e48b6a37a1b5fb5917b8eb8ea841efb1278e559a6b15b0334cbe86f2ff7078faa287b1d1c3bbe7adc6c0becedb5c20f12f826349a6175079df4c4f0943393cdc1adc630b3ae1b2aa4f1d2ba64410032a00ddabef8fe112dd7c2ab5b81a4b69aeca5b680020c4872217bb3f26057c3eef52d7a231cfea0fb28e0e2e167d8a4dc0a53e489a26141197154658d635a5c602fe3851f837e64016c9921d97b175113b981e200adf99e660aefe9c6ee9d564c8d43fc17c6fccd6035305e8eb6e40ef881e6a2f48f0f1b7447c5ba2478dd8f747bf07f6f390752ccdcc74b054316a24d9d0ab5ebf229be0a10cd5f2e9be486b7caea95296f37fd35112bcc8429d667d7235938b4c05760518b355f1796ccedaff66e8f3320bf9550b30c125ca32d981cf1a88473dacded39467c6e98c604b0c690c26b2616e1517257a4987b9bcdf9275ba42e5f1709818a94884342fe4d576b7b0820877fb90ee9228b6c08446d8f7986449cfc05945b0a6021ea5412e66bd9bfe856764128fbe19389d9011b583d463fb09dba0f7953ebed8bd3690fe312de660372ffae445e15f477786bdbff5d7073f0cb769bac8aaaf80ba7460bb1124f3810e3b453b03977c3b19e2605f4ab75a2a43de3b19cbae319a0c8cfbc2be00d0eb2f14559563f972d950ea8da82ccea216d2a62683284b6729145b9e3933e684ad7814f95559a360c2482bb689430561d871318e1067fdaf26d53293d9df8e30092f4f15260903febd3c249c60cd39ad1ffe73149d33987f01b1bfb23a4f0cd0349d4b36d7dfbbfca63d8a88faa1357bc19826ef068e0e5973c6d51be88554ca37015d924917494e4182a0c10245cc5b432ac9ba2de6f9f64b143578c6269a1f26c9e43ad609890d64991194b197615023b0673b100a3d84e9f75c7b7de67503e66e4371c8580f0dfb17c689ca3b0d48b2c3425aec96f0207c732ddaddb31fd7d4eafc474adda626da46628ebc24cfff4ee91e5c19c225af276a4fe7dc9e2a0a21dc759e15197e2c4fb812fa86008ea60f23c93a79a70b0eb9322720336e2fccda78cade1cd33f050936ac1d134a7f7e92dd72f4934bba525f5ea7058bfe0bd991a9fda15af66b40b50fb0a0d4c9579caa38684006dd5d805a5f73b2656814e8a506f21399ca0164f3c215e12c6f18ed8b835c7dc2c870b8c2992738d1662dd415242f2a6ee9df21164c19728255f78a6db25d63184e3ffc9432fc0d9fdd352344366cd5a372e23ac770de784247f5a4977df78109b9ade0c44e1571efce007d86e611c550373fb7ce61b1094b105c3f56dc6fc419d0f157923f37ab6f40f2cddacb3b3dfbcb3918d73cf764a3c55b8421a4ab458d0b83a8357f9790f569b0ce74a65d20ebc7db5e4cc78bf56bb0f22503fd7d7d2353c856e98659113bb3e6eeed3f2ead805af652864fffd7260a655ed981d28596b782cfcf7da7673e384df08cde12bdf82ac7f57c31bef6404348261d6fd5076d0938054d320b836ed5aa42cbce8e0db4005026d134dd2bdf340a2bcb5b2d854bd5212a794f504f2502e3c665908cb1c7762942f0ee5fb07bd6c7f64556a24f825c8905f648dfe342009600b9acc7736c1c4ced38c8cf6cdac97a5511c75afa094bf1f3ec872318b75f282a41e2a4df60b5b6442e4ec710231539d205add528535e90b37ea38d999e9fda8340a46ea8eb531f32da430049e12bac35f894756914f5b1842d1cb5cd9b4de4825e05df815f1608e8315714493856c9e47eebd17d3b295cb5559932f9ebe0b4d883577f35c53261c36ea000134c48fca9b22f9a0b44708b72c5b41acd9a35e24a49c5c92d534cee5d0631fc538bfe278ce99b3a3c701dd9ef5fbc199b846a4d6a02930dfa10eb2577cd602c8183ed8bb966850907a4bf0f196908650089fef0d4a486294a588aea2a61256c6399a4717693e885200d81d8889197e3dbae87a059a032f80d45fd9d3e05b6f9a4bca9ad303921ecce50b99c974cbc7b34d4efb22f5c03dae4c41aa0e5b602784f77d03cb3bdae606797e17e78ed4577987640f95ef634d83402327fa6ff88160fef862a38359e1786f71b5fb375d6509017264ee06c557a18ec072079050b94f81580f28bf05596e94afd06cd2656c9041738c440da80b131a46ad11b2706a28e0a38101bb4e32b8916c689f402a64b6f643f16c764fd5d95c68d8962bfcd18ce92f5ca03eef50b5638e6e513dc9dc2e1cd4cccac3336cc25f45b7c16b6ebb1854c769f51677000214de9320efe167168356adc68f885328952ab01956958df8b1aff5dca66771bcff1eb4aa9a8089c9aabd794fe54b6967d4ac57744ba408e341ee6bdbdc9754a65067df2da60113a587a56ec68fec72f90ceb0e07ddc29d84a68df1b7d7a898926b9f5352a350641ad425ba6a2444a6037edc1246f673cf5f36f3e474ea5a8845a809b3875ffdf7b68107586e3e4fd01739333f8887c45432b59917b50b7c75f7364edfb1d0028144c474dab346e9524f7aef131251bed76fc29411ad9eeafb90480451e4fceb490312de4cb50b0139c06dc3609644702e03c8b00750f6bda56728b8801a67f659aa40c77781819be866a6c31cf267ae0e6fb4887313b8814a3f74f4110c1afe9e59d65f15f12b8d6b5d563bfaca0af0e39cda122048e98828086f9de1dd749842679c0fd39a7902fa47f0ce04850db946c1898c3548e898ef3169b24b4d700d3dc12ae6c50b040c76f5b403bf5c04a9c92ce35f60042fdf7ced44fddda5976312a624969b3b003a3c3e1a1941fa65f9179db41c3d24a8ad96a6dc9c649b6075b08a47b1f97e771ada5da582dd94e3ce9742801bdb5b005c1cb523d3fdb4534f78a181b1bc0d76492ac239e05c3b11f78779c2c83f168e2cf0cccd91d7a1e6a9385fd4d12a0011eb6e3bb46fffc1dd7e4c48fc7481cf0fec79a83222be97f3a97930752c9f0e164d5f34279bc0106a2145da0350ef3687da097c157630ee58d43f4fe340cc80bcc39465862106c47d85267efc5860d0405e45fcc9beda3af46fa6d9e0cb7f9697be62857047340cd946252b96f9b01189cab85ed55f20424feae862965557f97c545a4e762173b6bc2b25928893dcdb82050f8bd44824af3d6bbf4d829126ef8d82071217f517333a255cc455197341a371f63c5dcfc4dc7aeec3c15b2d6c237012156b523311b0406958f279b28cd516cbc12bc585af8395f7731fe7eee26a47725629a131dada76f1d41f2f726894b50fdb96618c33008c75115c9f7d32635a34306fa8dfd8ce15b6086f53b945155a9931164567f75ebed434cd5054e2bf1fdf04b3dc71ab465c47dc2fca8ce2aa8a8b459582074c9013ec65094fde033520d92a846c298881ad2f4301e4f4ee6b6bb754dc69d70602afc789385c480e6cd2791eb3bf29541fab23726f8ae71c76543d268a3df1629b0333f166f20e7b31ad71305e21f15287f05e5a9dea0969107ac694ce43882e8eb45a84fcf29d840869ee6265c6cf132f9f20089a60a3da0f78b68a76b0f9d28bcc7c8cf9d329b3ec449eb8e60a6254d295c0af4d4e917654bb5f437e1d9d8181bd7e2a83d93ebd91e28dc1762f84e1b42d5f23577f48f3114ac45f9b277ed7723e8997f8b5caae68cef24ef6b0a38698faa313c579dda1da10f0da0c0b0d7b3843c64050204c38bd3035f6d69822fbda2d5616b4e92cb0e31c3c952787d926fe95d4e95de0869959f4b44d7e76df435d879b6628d18ef4926210a6f81543cb6f2be68f18d20ff4ff56d9f3084c6999e380fb1085adde181d594c2151d57ec148c82454e79c2af632c3b3724e26fd01cdbd480df4b6e144020cb7ee45d552e0aa5b2fae3ddeb68a25d30e2c1af04a4cab13dbd98155536dc466aeea2c24a10a089e46fae866e03a72ceda3bfbbee406acd2f1a823f2833a3db6fdfc8d462ba4a4bc7e2245a3a58af2a916aeba9f90543eace310b216b61a4097f21995be53331e1fedada6e9a537819451d677903eb111979b4ded12280c51dac42facc5747f0186be656ff3e50012ed265b2d401cbdbba19cb9b902ad224e89f161bb5c48a691d2a175fea3cb96f8557365365961b49cf069f318d0491a4f69cf4bae0ba9e0cfd398f805a503f24ec6937f4fd8ee12e0263355e2d118244f9988f0387043c857b8b5c860d9909e38fc5efffec280c41e90a5531e747fd580be0849f555728d15b923525cd2ba1764db363b5a6f5ed48dda9f319232cc21f5dc28ea96f2f64dfb729c1435ca63bf3f3e8561aa5679c0b52b11b585d082568fb0f46579ec208009dfc3579a316db5e7afe65b1e7f98b29502171b0d4f0cb504b93ee5f242ce1f089831e002509bbe832efa58df64d283d33f28870d4ac3b5af371fc8867163ca7d8e24942116c61551ef92ab3a0e1a4715c1360bb300693abb7131a478cbc29d7b39cc2092f8c03f05db4b6791403dfcd3f1f5f9f44697dde1bcb50e8db430d3f3258762a9e37eb1e842b7c5fb519242da72e75d71e247de033ea19f8b5c532656a66784762f09d65485905f895a6b1ef5adce69b28c8a73bb74928686d7e97f5af2790333a50ed8c9350b87bfd498d014b0204b23ebc64c7a75822f509e3aceff746ab704a127cc78ced03037ff8bd9cef68222c114e380198c60d6372818c189d980f952afc6b5194222428b76eeee3d52edb80d7c766fc19f9d2c31705f430dc4b054fac3d9318913e658d53c8e7932e471b33555be60253219267d816eda22193910eeee8435848a731a876b770f9c6e364786a45004cb4eec20f165b2be0493e47caf598a5ce4d21fec44091f004a5f4a7f36491301d6f7f5e126e5745b1cc19e9ce29a7d187133932d9fcb66426b8e737475d1efd08cad72638a70d093c898d8565156e259cc299acfdfa71a0fc8f25f21872451586045e64cbbd201fdf19723cd0d7d2382c92edac8e0e88b856fc4e692d37dc05e419980ba9269b468a4ada925f127dd15130ef5d1073eb01bf533c94c891dc6766601bf08a07b", 0xffc}, {&(0x7f0000001ec0)="51b31b7d788b5e99b7ed36522f2c9e6ed1844773228c1798fe0404a760a44a8ac794db4bf8daf89b9044ec1eacf64386c6e5ce0eb2fe7c4acb8a8aeccff8a77d9915fe9eaa94c37df642240633cfbee1704413e578efec07a7eb81ee60c6d178f35a38b3b2aa0a9f891747c11baff1cbbb0f8f1522b7122f122828987c404ccfd107962fd04fd446f868479a4549ace6a6502d5090fb1a9e0296e4d18f22948a3ce741c01e58ac71a5b7e655ffa48b56ba919ecbfdce139aa24596499513f21a47635634acad788df8ced5eee6911813a45b043f7f3d677d11bc7fabf7268f75512ea8a1f95e7c0c25ab8fda8b0b1a083906e053b5ad802e5a6506c2", 0xfc}], 0x8, &(0x7f0000002040)=[{0xd0, 0x10f, 0x85, "9060ed717086c56e8f0ffe123682374728cb3260447caa4e7c7faa4bec31ce19b5c8acc83551140f50cd272b97d65e43608864fae5ae935e9ddfe3357cd6a558806ff2babc61192f8aff80cbec95b8ccfd862d226ea8255d5608bb7b63f59628d3db18d34def631bd750dfdc7afecc250c726fa9b5a4ed99a2fb7a8d4ebd8c5b0c0a2f75a18e322cc948f7ccdcd4b8c3ab82851612335208d6a939db40b38fac3f49122364bb793a7b54e5e1177571eaea121c00"/189}, {0x58, 0x0, 0x1, "3a4e298dd35d0154eb968c8274b291bdcc37d2acdc33e353270d1f6c9c616522ba56135ce9ecddb87328b3e15c71eb93d309ee848d28496a2ef9227e3e64ccea5460e3431b1a640a"}, {0xe8, 0x3a, 0x7fff, "defbc208a60b0e5d05dd04dbece7fd393cb5a19973c65eed9def1266271d459f2f6947f153772ad4ed17ab24f95f5ce784b044b937dc4052ee0b6f7c97a7165d1a83d9cb0afb2a259bf4f2ef9980e21f547968fa3d897826a39ae2caae14b1497a6cbfebebd102b5f6709b73fc4ba078c559d948782b05b2ad0fb78cd0d75d0c74c398d9d9be319237a8de7ec14da7b0b22a7098009318d94f9c9314f3653ab6ded3296b25d6292b460ff5712c9729fc192545e23b0b36dfe41b43c3780b9dfed3ccc549ee30df39691a03bf0d5d33ed4bdfcac725b62fb3"}, {0x20, 0x115, 0x446, "72cd3f3817028a5ed1d7011f2f6d"}, {0x30, 0x110, 0x2, "000d5bd014e939f872e6cb419f4b98480ddad256efb741b49e329ed3570c"}], 0x260}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f00000022c0)="61603074fed278f6d7f6f3badccac6cd8acf4eb4b02e6b4f7f0bc621f0bfa54b904b014998c9b2c374d1de0ca6a528939cba21f4d62d8b69189e416c182a2e0b854881af0635", 0x46}, {&(0x7f0000002340)="aef11a7b3cdce051ca034c7335fc9ba504f910db2fd6f49bfe31c9e71dbf6e0e28e617cf5728f80a7c65d65feb5400e0ce3cd5c9082313a8c0996cdcabec273effafeb44441631dda04e779746d3e1ebfd8e132812b64bd7b2a0ef453bac81724d6f8cc1026a54889f50abc28616d3d3f6d777d109b67262f1fd1a2e8cd9ecd218fb368e18f8d1f2f35f3d48ee2124192e78fb48bbea1edad1fdd546d75650c5cf0271478ee1b8d268d5d085f45a7ed25c18d01bbab6053a43de4ed30acfff3879c7038f412f66231ad45927e02eeae26ac9fda86158ee16f4fd48d62e6dcf1c6a5f260434dbbfb09bd657fdc6c3a2577d5f7b76", 0xf4}, {&(0x7f0000002440)="55a5612d033433696df38a286a5267e3ac1ebb480df4d32f6e5ad60e601a6b4628431e", 0x23}, {&(0x7f0000002480)="231447c9fe586dc3b3873854360d093a0bcbde8ac08d2d2d72acd2d5876001848648f3cf67bdb8e95c9d7ba2fe22e4024f870a08aec49d8dbf82f1c98b207a4d3d447c5efadab4", 0x47}, {&(0x7f0000002500)="241f2acbf4f8e8bb38ff1e47eace77", 0xf}, {&(0x7f0000002540)="780edd55bebfb252b8251f81bce1e3fbf2903308dc7680e60b617045f7cbfb5d183667743431198b5b0f2545d41063bc0d090c26bb729489470d0f4562ae7d1c5606afbe5d7582916a7503080695cf0168947e8600a747de5ba1b14f10be0ae72947", 0x62}, {&(0x7f00000025c0)="46ec6cc89ad4aa81875bf6a7c155ebc6f397408960335f05", 0x18}, {&(0x7f0000002600)="93483dc90762edefc66d5648d573db9659ff60a1078b761b6f706ee398c944dd93ba1a86eaaa266115b3d926e8f61676f7cea9e297a31f0debee18120e44d23a9eced6bcfd7f9cbc97663256c10f66f4ca5e8e8cee9ee7343c7fe7e6f5e2e5fd510458245e4336fb2329007a6d114df415fe5677e9e248766fd5098a95730e56e812e8b366f6e41f16ee9f13c681aa5238d8f931559e8dee27822e429564a27d67cf3c1f2f1b7630d250a68777d56b4ad5b07d3a55202ea89e8322db91abc203ab5244b8a82ec0041609107a9aea4dcec7198cc692316b5a093c7fba7a6987cd1c96215773d3c04214ea", 0xea}], 0x8, &(0x7f0000002780)=[{0xd0, 0x3a, 0x10880000, "c85b5959ccee99ac3c8bc299b2d1ee1518d7587eba183d9848dabf05c0e1280d4e0fb6b9e52c092fa040043e1effb19d49bce41836ba9a4970cc14f05ebe143114ffeb14bfcefd16b2b40d7f34ef23f4d2bfdfa8929c959a5f55fdfc380de6b67a17b4c721ce92c2f65c92715da6d14fcaa101a1465ff82b54cc9e0c0a84446cc195546c6e8c46798b30ac46cfdc99bc11cec84564f24df37f4481a4ac441c11bf995732b33a5d807a496ef4abdf6b8bdf1107a1a04cd18ba63a2424f470dd"}, {0x90, 0x6, 0x7, "d27e28825224f9ebb6cbedcfa04a2d73e12dde4b00d788a9874cc6dca56e4b854484247f28bd3b9b5e64795e509ffecdf4b9cca48530b2751c5fcaa08ce66a79a4bdd0748d572ad02b186662d815541ed0150aa7c11750c395f3af8469d79b0dca6c2a7bc3ea2ea31e111f4e63b30ad6e81e60dfd04ec25c53a30d5f5c21b3"}, {0x80, 0x107, 0x5, "f592d515b9c30949f497df684e28e47ba972f1cf659cfd4c44c46a8f56bb2955ae0ec781709a4d6c7702e1cb8a69180e7f945c61e5e3d57b2eb3bfe4aa2d63d80c4b3b176fdd1caa3e9735e8efa800e30966133aaf4a731b01180bdf9add20258d229042c64b1f617eaa7393c6606dc5"}, {0x60, 0xb, 0x5, "77585cb3f5c1c7e79ec749edfe8cddba6dfa0cb3ffb754b123580044cdea139e0a53da859ed6d6c4e91333aca7ad6b53a03ddbcc489a6fce1943248b1c4a0ca787e166357a1ec63c8aa74d"}, {0xd0, 0x107, 0x4, "a791bd82ded42b14b83cb13b1163bbc9113069cd79247566fa7d65982aeb2db670bb27dd962b334b9a796fc40ebdc87f95a4ace504c1a2ede0f330f113cac2816ec1f64fcce3a668ce7d66ff3cf9638b2f68ae76bd5205a6929ca4cbdf0f933ad0b011da51aa95029369d426fc27b54ff6aa55b0e96b8c72d415bf2c4eeccc1a382d21912a2a728758dcc167e08c9b03a9d50ea071183a26f19515f4d5edaff02204bca7b2d3db5145e291026e6755b89f23c5fd6de940cc92"}, {0x68, 0x100, 0x5, "184b0e18ca9749ee88353f71a64dabd3f6a5fcac88e9fbd23862868ebffb57510d5707de8c12384b64a7de7b181a2616093d6819fbfab0171025d8d18578d9450e08d0d0af7890549fa17ffe6404d4049eb0"}, {0x50, 0x104, 0x7, "60375cb6ad519da49d243619c3fca3497e556e891b9763cfb97b4cee8c24d85e5465ff1d51a3d43630440ac35c09792c9b96c3dfc665d78b68801f41fcf3ec7e"}, {0xa0, 0x10b, 0x9, "c13fc2dcff5df7eedb87f9f9b289655055c628ca0a861270a93ab2eac6f5c0da6acf3021e1c2e1d3fc376b85c20adbd680c03c10527e6b6845d35be43682ca7dadbe6ba2e3b43061bd51291eb4b4a6dbaffb9f8103c3b69e82f8402b21a82477bfc584ee17ffe2b01958fd56e24300b94049d2919b53ac55981feff8be078b23c61bf8c68416d0864776b28c027b7252"}], 0x468}}, {{&(0x7f0000002c00)=@tipc=@name={0x1e, 0x2, 0x2, {{0x43, 0x1}, 0x4}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002c80)="ac547fb6b8b5f85c9ef48a093f8a4a39140e761637fc46c9e0fd44510977d6569fc9ebe4ee2487cc40237f1ac623d3cff259537c1ba189c59eff28cd992de0558ccd33d42c5346be9a90eb43a431", 0x4e}, {&(0x7f0000002d00)="afb58ffdcc97ee9d584ec946f6596aae0ab5cdb215b81e242dfe24dfc01ad4e592891cb71d8f3f748db3d6b30b5be2fbe46231a2c94c044e2c2ad9583d80fd3673deadd317bc90ade9dc156621789e7a351d85e17298a3d3b4b64810b0d5f8c7", 0x60}, {&(0x7f0000002d80)="61f433e2abb8937c3a37ec1470ba313810d1ab8327c96a9cdd7aa7295f2c9efc816338910732e5f92038baf0e6757539d443ef29856754c055e4761478c9ba24974f4763dc7f5249719226f33338190acf9e78c31b70c067a57aba338d1dfbcc628cac9d594a7c730412c2acbfa2ce726d890a9ed0bf89578a54dc7d351be1050a042dc534591f79cbdd33f8a8c4decc5661b092966faea05deecc82d58b3237a830f2f67bbabcd783896be42aa110edecb379e98c41f672ff60", 0xba}, {&(0x7f0000002e40)="f7880a3c3b305081f4e67970ce", 0xd}], 0x4, &(0x7f0000002ec0)=[{0x1010, 0x29, 0x36d, "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"}, {0xf0, 0x114, 0x0, "fe9e5c1d8d18310123905a9b4768ab073ab836d86839a0ce62c8c44ff5832d56e3b2168f9705b303f2c91e1323b95aa6d965cd2f99a0f5329924377af8e7a4a39fb9ef919810f5d13429c773187e6c55161ee5fba7efaaec59610fb76de7250736d12da42c523ba286125410c6a6f9d8c3189e0676334f1ef0f3c1984b26c5542bcdb7726ebddc10f1bbe3e84e62032a7cdd6284f8f95a7a43fed3e3e5fb942bf1cddebbf353769e331e8cdd161ce79015699c2aec8d914a3578392f87028d2c738f93d481054a58e8e388c712e38ba470070a4c20ffe65c5139398c8e50"}, {0xe8, 0x10e, 0x3, "a0081ef8d6984070b24fb0b78eace243cd03712b6199cc11bda2d91489bf53545fec34dc512a0011e0f00b0ffd1719f87c9cf78868c0c60817b2c0b080001ff7a45e990ddd4de94aa6738b5cabbb811c88c89b7be5d311246bb6b5289f15b1251313d07d57d922593484c64a74de93f47f685d66d6c8655b9231c67737fd5575af26c10f31858d9e43fe167fa42ba723d4b132458b1e2e8c3217e90847abe858259e7d99af1fbe1368cb04e2ae1b6ffcfc6b72a99c610e1ddb64d8d5bdeb0c18ec0b0e2c5a1cf0e804bf4516cf107ed3e06891ab"}, {0x28, 0x9f, 0xa5, "cca1005d459f6058831d5d65dd8d6c08325c308e99e3af3b"}], 0x1210}}, {{&(0x7f0000005200)=@xdp={0x2c, 0x3, r14, 0x2e}, 0x80, &(0x7f0000005700)=[{&(0x7f0000005280)="136438549137d32018672aa2ae1dfe96728d6706260bf2d41d7f28ed835f4a94116d96bf2d5a4dc2f3613c5c8718fa54675ebce2eaa9bcad8dc5143398eed24a95068de7e288aab98b882145625312d1e5742d72ed8dba627149ca9cf6d3f46749bb8dfd8645195fbae03c1609e6819e64a70ea54fe9a5e4f1af90cfab055dabb6ddc2f14b106ed6d44fb87c93f322dbce4a", 0x92}, {&(0x7f0000005340)="74144f2ef06bd34ca82f54777543bf6f8163cc775cc0d97dc555b21f06201d32393f7b3a445bae26745ae06b16eb519bb4eb3ecd3c9ca7ba6d6f0db0a72834331b18b30c2bc5ce290d52e225f64b0b51e7dc9f27c0c116cb010baefa27903f82b1a3c05b1d703303f7cf11c8c7a80d8cc7687499b3ab571db1978287dbf5447510ff520093338cd0be650b0cfab8b971bd053307600a271e9b7eaa4e92ab40505a912912bdda70a788f9fc228e628b1cfd4526ea3dcffdde6e155354605c06c33808549684d78ffda622ee1ea3ff2c3ff464445b7ed365", 0xd7}, {&(0x7f0000005440)="9f1d7ccc9e38779b8c001f8484a67a38d2101c609967a23d84bf513ff55f48c2f7bc15594ecf4cde3efcb42565df0a5f138e5589e0a8cc8225d9a28790c3a70d01248b4bd15a56fb02b583ee2676633b603b5be956d202add39f54bb303625c5d307d8297ad9999be92faabc2dc3c898cdfa8ecc3966203d2c8c209796aaec2073113eca5554cd1128cab74b27b0f38cd756097b9f9c1b7f4c95287f9d64942ec7498b16d6b190acb92470536b73fa52120c2c13d0b90336c83e6676381cf64a29fa", 0xc2}, {&(0x7f0000005540)="12c3727beb9105e6703ad4bc0d6867aee119f48ce5cafe551b1f59c76a2489ceec9b419546884c457bd30028b78cb5ee3e965821bbc02785adfb3d957c86aa253732c882c4836c57c431fcd40db43cfaf885398eed", 0x55}, {&(0x7f00000055c0)="9da0cfa030ccff4a42244f", 0xb}, {&(0x7f0000005600)="85d8e4319358fd4afc3cd77a066ac61efa87b8f2dc4588bbc8766d632ff36ea33e7e63b80e57bcb189d11674b5b6e3f29af70df7029f074a01393f77e79f832f24663693d07bb1caca758a486f7039e7265020e5a36617c68fa3ae7b6f6c1df7f4e43ed94097e955fe39d7b89a89848a91c8ec05a6acde7726aed8dc97b991f0d7a611bf7499de34ddb18a9cce7af5c0180dd9e20702b9346146ecd1b642f403359f466ed86f1f467eda3cef639a3bada8d1e77be9cee39ea7e96085da50a955fd014deb31228f12321696540fda48f2df69f7", 0xd3}], 0x6, &(0x7f0000004300)=ANY=[@ANYBLOB="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"], 0x1c8}}, {{&(0x7f0000005900)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000005980)="3a33536c0fde9acd57e3fa64df108348478341eef2517314e141e6f9dfbbb325", 0x20}, {&(0x7f00000059c0)="467a769b09b4435187d78d48f015c7d34d8a1fe605f837c581ed8417139b9f240eed4d23eb7099a39716ac063dcd46899f41a76abeff2dc86e2c08000d709826326532b357a09c", 0x47}, {&(0x7f0000005a40)="3c7d39ffb996bfe64b030fc179d8c7c820291c42d7961c3b5870d8b9ccfeca40ac23738c41d79bb8e34ec25e6b1f31b7fe0c15219b98626050cf04220b1491af8b56738075bd03", 0x47}, {&(0x7f0000005ac0)="37356b4cde97165e6a5ce578fa2bf5ca6dd8c7fd5b483bf2c64041eff3ff09ba9c97ae95e3875cb6c65c809abfeb144b6bb27410ee1a48cef898c7646584a1bd56608dd025e9459846cc4027b67aab0e686efab40091c0ad8f5da002363aba698c11322f611dd49dd7d3f7cf8db69f7308ab7e32148c37d7fbadd7644f5f4cd9e202392b0ae1284ebdd0e464c2eb381613e0d932ad09d58c82e5432a9650f6720911c8c57721666e4f", 0xa9}, {&(0x7f0000005c40)="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", 0xfc}, {&(0x7f0000005b80)="af3975eac4c9ed0c2da588a5afb6d231bceeb07accc81deac31f408935fd06d1b3b98d91946aa6a1b201719950ec0676d4b0da04384a96553d", 0x39}], 0x6, &(0x7f0000005dc0)=[{0x98, 0x105, 0x9, "96c82b49ce05a4d4fad1e7d28b7828e9a8b3327a30f9916856c20338da62d8fe362dfccfc21697415a2fc6592eb9f300f981ad35fe8c21209c2a766334f79e8e24d284f25968589cdcecf32724c996c0eb301ca56b4edac1573e905063b7e299edfbf69e49ea77aceafaa9f112ab1a298dec63879b9bd12bacf3cd93dcac0fecc4"}, {0x20, 0x118, 0x7, "f16cda8c6ddce9f4a33f"}, {0x40, 0x82ba04bb33bfb151, 0x5, "06f9a0909be61456e831edc86115f99efa495fe4116f85e5b288e86de67702053351c874ee465367b870"}, {0xc0, 0x860525d5badb81fd, 0x8001, "a1be738d248277474fff4f571885e3d56b201305677396a4d1ab942abf5620d06b38c0e9f1171924c902466ea60267376307420464edbf4a5b404daf3c5494a2f630ee8a73542db3e837098aa1d51cd595d9f9c290c6292960114d3099553ac880eae48c801882bca41615a356266d03bdcf372645f3c22256f484595f1c9fe46dd102910e43818439581529630c769229e63fd2c152bd5075818ffb8c8b10b35ddc60d4522bc40ffbcac78c78"}, {0x88, 0x105, 0x10, "a04a29bda6f8ab3c1584c6ce599d58ca563668e0a1ef35b5ce93567006277e19c58da4bd1022bb529833d0bc83b57e8d7f86c6b3d9eb584d996a8a82e36eac02a56ae4867a2b6a5a1b90daca0dcbe618ff9cce25699e6d3a879648f4da7882cd97cc3dd3a709ae3e92c4d19e789eba1a7124bde364e1"}], 0x240}}, {{&(0x7f0000006000)=@xdp={0x2c, 0x4, r14, 0x2e}, 0x80, &(0x7f0000007640)=[{&(0x7f0000006080)="27c65fe5e068563c711876087893c09fdced884f678a57fa6dcadc6182e680855bb09c31c4e8c5cbaed7f93c3095264a5fdef5cbc11bd4c78a8b4e9fc289fe341670cb405d7bb9f8eb34b7b4880fbbcc63389661c0a2aac088eb4c4544a593cee63f79b60b19c8522446bc30c854ad99fd90fc39044bf83f28b62b69f9b3815983e59f63394e5d8f44cd7570c28442a2f82ec506324a390af42274b70e771c69fa1c6443aadeebe511a1e2141a2198de85de26e17617996ea862b2475376c7d948fe744b886a6738e9b5dabb3f81182d2e5917b281ba880d057f7b6e286724e8fef2e02b5a25e6981699037955362d684a93", 0xf2}, {&(0x7f0000006180)="f7477f00cabb23f03143b7d56f12d1915ca59e2af638c37bed6fe2a0c985d27204ebce83c117c55f9018a474480e9b54cffeed9f3f76708c413da155c6e85c1ab500def078da3faad6988e81c2e638cf26099411e6cb9b4fffde93d60da1bacad0d0e6abd46cc13e29e5d7a1f81290245068d4eae9fc9a75defacd96672a5d438b324a0fc85cd2d41e7b1b9dbb5f3460493fba627eabafc259d021", 0x9b}, {&(0x7f0000006240)="a1f44891de137e268a9a2591b935221404d8f49df75b6aa404b39b022c1c57f9c418fc09b0f40c6caaa19382fe645bae7a3b271b7d141e02fd70101cc0858414f91157c30490b40b10241f220762e427ab09f2c0af8c1e440813e57847a3508a13fc16a99b16a4198a40090f18c0972de6b21ddbb52c026f250877ac6f222f8ba2ac5b69708543f6d591a1570d50db501c1a67df64505059e40332382153b2dad36df3489da7b9b09b2e6fa61e9494f4f92c97b19748", 0xb6}, {&(0x7f0000005bc0)="3d0f44502f685f63659855e45f89e7938eaef2055a36f28123210c42fe22", 0x1e}, {&(0x7f0000006300)="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", 0x1000}, {&(0x7f0000007300)="6ecfc6e10b358b2a8ae6", 0xa}, {&(0x7f0000007340)="7f91a3fcc8a6f2df2b0cd61c5c0ec8ddb89453396d4d76629e0fd2458a56c0488763b56157081571a08460aa5d101b801b06376763ddf856b2e559a4dc8bfe669855fb64ccb62e5515efd454c5d51a6ecabff199caba20633b2c2a65c6d3738f00e9c22c9584760c8876a1f53dbda0645f8a47b1dd88aa5cfebe05ca51fbbb3a7dda616b32d99349d810872d7174ec1e8ca79c64aa7cefffc57fa52898287910f08d41b11c43e15ba5afb053166f0944e628e93d0caa5fbc487d273c88", 0xbd}, {&(0x7f0000007400)="9577ae69f7416b71a02da8403d54d2be70903885c04ba847b9464148d566e58600ec90ace10a3dd59954665942c45e4a608ef364b81bd2e7aefc69b757c35f98d6c1b01f4909fb2954c4dc3bd7d947844ab5f02e2c5c8b458f3e06cbd0c9a3b68e3a059e1473c5055e001f0f4530ba9c4043396ecf38491c4ff872eef4856d7a2a7500c8aeac18d3811032c40215e8fee565f76fb91f8b52135b8748a29f6a196ffd27b0bdb52e7dffb9c6d291f32a516fe72882e69c24aec3e6b4bd3e772cbfb435a87159325380c0af3458c6c65fa9236e0a58e21985fe9c5f38e7bbfd1a", 0xdf}, {&(0x7f0000007500)="079c1a53e0f6b7c5d4220eaefe7ac7b92795eb97df044b2e037a205ce9dae61e2d1f7f4ddb33c3a7067986d311aa9b6dcc4b7e363fe84a223c0ff6e61e90bae88631e3224fe48ef21439c3b94b3dfa50b4ee84c37fa84a033777c17de5c84f417cbab284196ae237526e", 0x6a}, {&(0x7f0000007580)="b93065d3c6ccab8125aacb198845c146e222d9f21390860eeae43541782a9a33367afeec4956817112696fd873b9ee6545d0388c881a055c58cf8405ac171fd8b5ef34e4d08e90b74d5eac9b180025d2688f8862c016acffb65ee978e4566a7c23adc33795fe3317cd8cd2ff5128513cb1b52548808bfc0ec433239112ce59f847c5ec9c0c4f51890566195410e4c52cf8fe1fd2d70f116f9bed71b3fd", 0x9d}], 0xa}}], 0x7, 0x0) 23:44:14 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 23:44:14 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 23:44:15 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c0800", 0x0, 0x4000}, 0x28) 23:44:23 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00', 0x0}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r0, 0x84, 0x80, &(0x7f0000001180)=""/4096, &(0x7f0000000040)=0x1000) 23:44:23 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)={@rand_addr, 0x0}, &(0x7f0000000140)=0x14) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={r0, 0x5, 0x44, 0xe9, 0x6, 0xf5, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r2, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r2, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) fadvise64(r2, 0x0, 0x7, 0x3) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @local, @remote}, &(0x7f0000000240)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000180)={0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x8}) getresgid(&(0x7f0000000380), &(0x7f0000000400), &(0x7f0000000440)) socket$inet6(0xa, 0x0, 0x10000) setregid(0x0, 0x0) setregid(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') 23:44:23 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:23 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:23 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r0 = getpid() getpriority(0xfffffffffffffffe, r0) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x10901, 0x0) r1 = open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000080)=0x1) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x27}, 0x44a3}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x10}, 0x4}], 0x48) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev\b\x00\x13\x00\x00\x00\x00\x00t\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) rt_sigqueueinfo(r3, 0x30, &(0x7f0000000140)={0xb, 0x800}) getuid() tgkill(0xffffffffffffffff, 0x0, 0xd) dup(0xffffffffffffffff) 23:44:23 executing program 1: ioperm(0x0, 0x8, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:44:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 23:44:24 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}, 0x601}], 0x400000000000107, 0x0) 23:44:24 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x26000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000240)={{0x8, 0x2, 0x9, 0x1000, 'syz0\x00'}, 0x6, 0x10000000, 0x1f, r0, 0x9, 0x8, 'syz0\x00', &(0x7f0000000040)=['md5sum\\\x00', 'eth0)cgroupwlan0wlan0\x98\x00', '', '\x00', 'cgroupkeyring+-^em0:\\securitybdevcgroup#*{securityem0\x00', '\xe3$[^\x00', '(.cpusetppp0wlan1\x00', 'security*:eth0\xba]#*{proc\x00', 'keyring$]\x00'], 0x8f, [], [0x0, 0x4, 0x5, 0x9]}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/unix\x00') setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)={@broadcast, @loopback, 0x1, 0x1, [@dev={0xac, 0x14, 0x14, 0x2b}]}, 0x14) socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x3, 0x800000800000001) bpf$MAP_CREATE(0x0, &(0x7f0000474fec)={0x1, 0x800000000000003b, 0x7, 0x4}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000077cfe0)={0xffffffffffffffff, &(0x7f0000ab2000), &(0x7f0000da1000)}, 0x20) getsockopt$inet_mreqsrc(r2, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'team_slave_1\x00', 0x2000}) 23:44:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x9}]}, 0x24}}, 0x0) 23:44:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e2a3166", 0xd1, 0x24008086, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e", 0x5c, 0x0, 0x0, 0x0) 23:44:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x5, 0x0) 23:44:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, 0x0) 23:44:41 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:41 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:41 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, 0x0) 23:44:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:44:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, 0x0) 23:44:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) listen(r0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x541b, 0x0) 23:44:41 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x5c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"}, &(0x7f0000000440)=0x64) r5 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r6, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000300)=0x3ff) userfaultfd(0x80000) 23:44:41 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x5c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"}, &(0x7f0000000440)=0x64) r5 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r6, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000300)=0x3ff) userfaultfd(0x80000) 23:44:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:44:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:52 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x5c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"}, &(0x7f0000000440)=0x64) r5 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r6, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000300)=0x3ff) userfaultfd(0x80000) 23:44:52 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:44:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:52 executing program 3: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000480), &(0x7f00000004c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f00000006c0)={0x3e, "adface8eb5113b0cd1fa73bb62585224328dd2d99e017aed445ef6764b507f859aba0c7eea04a8662ae3ffe346428364bc4fce61040142e521fb5654bbc2687e5cbf3258d1e7fe7e0a94374c590215a7f5ba2fa64377d19660c7074695618868ca848a3bd0f0da523d0951cbe66e8748ba2c83fdfb8a7ad31e4930b903e5c4a7"}) r2 = dup(0xffffffffffffffff) r3 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f0000000040)={0x10000, "88515e9b670b950bc956faa2ac850361462533d0b5bfd0f99f9d69e862dde73f"}) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r4, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x4, 0x4, 0x3, 0x8, 0x951, 0x7ff, 0x9, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x5c, "81a3a51b1c30e8f0ae2ede5285251f147fb8d227c9ef569fb3c792426fda754ac767ba8235836bc208fd99c740002967a3a6af25b0110dd1220ccae8abc46920ecabca1e1ba165993cba605bd1b57afc02d1528c5c83286ee01f6c04"}, &(0x7f0000000440)=0x64) r5 = syz_open_procfs(0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000800) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x2000) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000002c0)=0x5) write$binfmt_misc(r6, &(0x7f0000000500)={'syz1', "167667b2717633ed6341c2a3c8817f10272d44c152048b2055ef6db4c1bc5d5dd36d9d7ba3a1c625f7d7abd926843579729a7cf4fcaa9112b49de36d90c48882374909398407b9765660d91a24dbce203260f653590719b485f5161827c93f9490144a0312099067291c65704457e1285e52ab5233d453d2c5155c8d6e726db69a809d8f9473a746c80027e5ed3829d5bd1e2870ffd3beeaa654843989ff1a8d0552b0b3268ef5adee7c3153bc02c4a25a"}, 0xb5) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r7, 0x112, 0xa, &(0x7f00000001c0)=0x80, &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000300)=0x3ff) userfaultfd(0x80000) 23:44:53 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:53 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x24, 0x0}, 0x10) 23:44:53 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x4e, 0x0, &(0x7f0000000100)) 23:44:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)="390000001300090069000007a2e407edab0080582900000046008107a27701b319000a0010000000006803f5000000000000ef38bf461e59d7", 0x39}], 0x1) 23:44:53 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r2, 0x4000b) sendfile(r0, r2, 0x0, 0x10010000000002) [ 1055.308094][T23930] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1055.381377][T23930] team0: Device hsr0 is up. Set it down before adding it as a team port [ 1055.609660][T23933] syz-executor.0 (23933) used greatest stack depth: 9128 bytes left 23:44:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:44:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x105, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eto', 0x3a, '\nxcan1\x00'}}}}}, 0x34}}, 0x0) 23:44:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:44:59 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:44:59 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r2, 0x4000b) sendfile(r0, r2, 0x0, 0x10010000000002) 23:45:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) open(0x0, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) dup2(0xffffffffffffffff, r0) keyctl$assume_authority(0x10, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="73cb4f5f00ad4c6d59ff1291dac816f5e194fb4882093322c97e609599a36c9a79c14c3e9b7b941d4a40d77e0cb140a728786409feceb2df0dfc5bca8dba7cd5f81196b8a7b127aa8fdc44198036afc79d1635b7a719813d8eef8912f021fb80aa05d39e2112b73d3761cc93464f57f4b0985ea05ecdaaeffe6a204999135bc5525310edbcaee5c160171da6b634cce69ba45bfacd9d27e525", 0x99, 0xfffffffffffffffc) keyctl$revoke(0x3, r1) creat(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf155ef74de2d504f04c8379255ef57c4189149253303d25713090b4bab248e2be30a506272cd585c567858a82053222021a24f57e3ccf664c90f6cc39be4332f4c75416833562378c1dc49a31eb0a69f8e6a00d0c7993fe73877b7eb8d75860717b6951fdf77e56261c1916c90b29f7") setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000001c0)={0x5, 0x6, 0xb000}, 0x4) 23:45:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000000240)=""/176) 23:45:01 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r2, 0x4000b) sendfile(r0, r2, 0x0, 0x10010000000002) 23:45:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:45:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000000240)=""/176) 23:45:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000000240)=""/176) 23:45:02 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401000008912, &(0x7f0000000240)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r2, 0x4000b) sendfile(r0, r2, 0x0, 0x10010000000002) 23:45:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000000240)=""/176) 23:45:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) keyctl$join(0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d3") r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 23:45:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000000000000b00400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000a00)=ANY=[@ANYBLOB="5b000000b2af00008e03"]) 23:45:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 23:45:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xbf, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000040)={[{}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000003}]}) 23:45:17 executing program 1: syz_mount_image$xfs(&(0x7f0000000780)='xfs\x00', &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)={[{@logdev={'logdev', 0x3d, './file0'}}, {@logdev={'logdev', 0x3d, './file0'}}]}) 23:45:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfdef) 23:45:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000000000000b00400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000a00)=ANY=[@ANYBLOB="5b000000b2af00008e03"]) 23:45:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:45:17 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 23:45:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000000000000b00400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000a00)=ANY=[@ANYBLOB="5b000000b2af00008e03"]) 23:45:17 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '\"\xae\x86\xadG\xaa\r\x94\x95\xe6\xd8\x0f{\xde-\x18\xff\xb3l\xae\xd2\xd4\b\xfbX\xe3\x05\xfc\x8e//}\x91\xf8\x1bb\x1c\xc4!MJ$\xe1aO\xbe\xe0\xbe\xac\x8fJ\x04Pr\xb7p!-F\xd4\xa2\xdf\tky\x1f*K\xa2\x18\xe1,\b!\xb8\xd1\xf8\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xed\xea\xc5+Z\x87os\xcf\xbef7\x1ar\xfd!\xe1\x83\b\x8a\x1eM\x9b\x8a\xecK\xf1\x1f=\x95D\xd6\xb5\x9bJU\xb2\xab\xee\\\xbf\x11*\xa4\x80\xbdM\xde\xf2r\xf9\v\x8c\x10\x1f\x8c\x1b\\\x8f\xe4\x1e\x17\x0f\xd0\xc7u\xdb\xc5\xbe\vm:\xea\xbe`(\xa4|d\xaf\xb6%\xabp.[\x1d\xc1_\x9cK=\t\xbe\x81/4\x0eh\x1e\x86\x94\xf5\xba\xdfd\r\xa3\xfd\xfc/\x92\x9b\xb6\xa8\xeb\x9aY,Wr\x87\xb6\x02,\xfe\xec$\x14l\x7f\x95`\x8b\xb6\xdd\xe5|\xde\xfd\x15\xf2[\x82-.\xaf\xd2\xe1F\x93K0\xef\xb5\x18\n\xe5\"\x06\xdf\rkq\xb6>\xe0\x84\x15\xda\xea\t\xaf6\x985x\xf6\xf4\x19\x8a\bC\xcc\x1b\x1b\xd7\x80\x01'}, 0x11c) [ 1079.562701][ T25] audit: type=1400 audit(1572479118.040:215): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=22AE86AD47AA0D9495E6D80F7BDE2D18FFB36CAED2D408FB58E305FC8E2F2F7D91F81B621CC4214D4A24E1614FBEE0BEAC8F4A045072B770212D46D4A2DF096B791F2A4BA218E12C0821B8D1F8 pid=24029 comm="syz-executor.3" 23:45:18 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) readv(0xffffffffffffffff, 0x0, 0x0) 23:45:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000000000000b00400500010000e4e6fc4be790f80a00000000b7871001000000002300002560b700eff0ffff0403ff03000001000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000a00)=ANY=[@ANYBLOB="5b000000b2af00008e03"]) 23:45:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x400002, 0x28d) 23:45:18 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) readv(0xffffffffffffffff, 0x0, 0x0) 23:45:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:45:29 executing program 1: r0 = memfd_create(&(0x7f0000001540)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r0, r1, 0x0, 0x497a) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0xffffffae}], 0x1) 23:45:29 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) readv(0xffffffffffffffff, 0x0, 0x0) 23:45:29 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000080), &(0x7f0000002600)=0x4) 23:45:29 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_settime(0x0, &(0x7f0000000380)={r0}) 23:45:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa34b}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x1}]}}}]}, 0x3c}}, 0x0) 23:45:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:45:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:29 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) sync() preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0xfffbc000) readv(0xffffffffffffffff, 0x0, 0x0) 23:45:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 23:45:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_LACP_RATE={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 23:45:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 1091.197838][T24079] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 1091.239439][T24079] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:45:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) [ 1091.327261][T24085] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 1091.352016][T24085] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:45:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x8, 0x0, 0x0) 23:45:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xd0b, 0x0, &(0x7f0000000100)="d8e9247800100000000000000e99", 0x0, 0x67f}, 0x28) 23:45:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:45:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:45:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000c40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x3}) 23:45:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) [ 1108.857903][T24123] device bond0 entered promiscuous mode [ 1108.864089][T24123] device bond_slave_0 entered promiscuous mode [ 1108.883548][T24123] device bond_slave_1 entered promiscuous mode 23:45:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 23:45:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 23:45:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) [ 1109.995194][T24137] device bond0 entered promiscuous mode [ 1110.010437][T24137] device bond_slave_0 entered promiscuous mode [ 1110.037787][T24137] device bond_slave_1 entered promiscuous mode 23:45:57 executing program 1: socket$unix(0x1, 0x5, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000440)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$swradio(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r1, 0x0) 23:45:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 23:45:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 23:45:57 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:57 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:45:58 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x6100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 1120.141236][T24159] device sit0 entered promiscuous mode [ 1120.508325][T24157] device sit0 left promiscuous mode 23:45:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bond0\x00\x02H\xfeL `\x00\nz\x03', 0xffb}) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 23:45:59 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x6100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 1120.994965][T24169] device sit0 entered promiscuous mode 23:45:59 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x6100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 1121.412925][T24173] device sit0 left promiscuous mode 23:45:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r2, &(0x7f0000001c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x80) [ 1121.706520][T24175] device sit0 entered promiscuous mode 23:46:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r2, &(0x7f0000001c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x80) 23:46:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f00000000c0)="240000001a00ad83559b5a0bde2f03018000d31f00000040001fb488643f2968566901d3", 0x24) 23:46:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:46:13 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000001c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xff}, 0x6100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 23:46:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r2, &(0x7f0000001c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x80) 23:46:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:46:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) pipe(0x0) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) 23:46:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r2, &(0x7f0000001c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001cc0)=0x80) [ 1135.301600][T24196] device sit0 left promiscuous mode [ 1135.457001][T24201] device sit0 entered promiscuous mode 23:46:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102000002) 23:46:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0xa, 0x1}) 23:46:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102000002) 23:46:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102000002) 23:46:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x102000002) 23:46:29 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x4000000000001f5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 23:46:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 23:46:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) sendfile(r0, r1, &(0x7f0000000000), 0x0) 23:46:29 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x1366a3a, &(0x7f00000001c0)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}]}) 23:46:29 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000a40)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) 23:46:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, 0x0, 0xfe32, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write(r0, &(0x7f0000001280)=']', 0x1) sendto$inet6(r0, &(0x7f0000000240)="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", 0xfff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 23:46:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:46:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 1150.923081][T24246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1151.089539][T24246] bond0: (slave bond_slave_1): Releasing backup interface 23:46:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 1151.131111][T24246] device bond_slave_1 left promiscuous mode 23:46:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 23:46:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:46:29 executing program 0: r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) [ 1151.336520][T24259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:46:38 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:46:38 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:46:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 23:46:38 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:46:38 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r0) [ 1160.055050][T24275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1160.173066][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.183147][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.196951][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.209225][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.220758][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.233266][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.246918][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.259007][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1160.271640][T24281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be11dfffd946f610500020000061f00008100000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:46:46 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:46:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 23:46:46 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) [ 1168.085600][T24289] __nla_validate_parse: 13 callbacks suppressed [ 1168.085619][T24289] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:46:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 23:46:46 executing program 2: clone3(&(0x7f0000001180)={0x2c1100, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1168.225847][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.240242][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.258089][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.270341][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.281938][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.294593][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.308155][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.334217][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1168.346854][T24296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:46:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 1169.214617][ T25] audit: type=1800 audit(1572479207.519:216): pid=24307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16612 res=0 23:46:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:46:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0xdc, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0xdc}, 0x28) 23:46:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b7000684e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a70000000047dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983dbf07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48c531a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b68072f548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:46:51 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:46:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:46:51 executing program 0: keyctl$read(0xb, 0xfffffffffffffffd, 0xfffffffffffffffd, 0xffffffffffffff58) [ 1173.522654][T24326] __nla_validate_parse: 13 callbacks suppressed [ 1173.522679][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.538952][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.557109][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.571267][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.583784][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.595526][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.630954][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.642406][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.655199][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1173.667393][T24326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:06 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:47:06 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000140)) 23:47:06 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:47:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:47:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b7000684e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a70000000047dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983dbf07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48c531a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b68072f548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:47:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:47:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x401) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) write$evdev(r0, &(0x7f000004d000)=[{}], 0x18) [ 1187.884066][T24347] __nla_validate_parse: 12 callbacks suppressed [ 1187.884103][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1187.900161][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1187.917900][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1187.932677][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1187.945471][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1187.957694][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1187.970318][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1188.002268][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1188.017326][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1188.032363][T24347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r4, @ANYBLOB="00000005400000000c001a000800020003000400"], 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 23:47:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r4, @ANYBLOB="00000005400000000c001a000800020003000400"], 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 23:47:06 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:47:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r4, @ANYBLOB="00000005400000000c001a000800020003000400"], 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 23:47:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000000)={'tunl0\x00', @ifru_flags}) 23:47:21 executing program 5: bind$inet6(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) tkill(0x0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r3, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:47:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:47:21 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 23:47:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r3 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r4, @ANYBLOB="00000005400000000c001a000800020003000400"], 0x2c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x332, 0x0) 23:47:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "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", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:47:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b7000684e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a70000000047dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983dbf07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48c531a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b68072f548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0xfffffffffffffde9}, 0x10000005c) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) fadvise64(r0, 0x0, 0x0, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 23:47:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c91300", 0x1e}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)='$\x00\x00\x00X', 0x5) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:47:21 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0x1}) [ 1203.544373][T24401] __nla_validate_parse: 12 callbacks suppressed [ 1203.544394][T24401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:21 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 1203.605592][T24404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 23:47:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6664a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e52d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb812942ce71db1fcaa00000000000000049298918ae95b745777a1968e48d46258c88d56ec9338f8ec82031b1900ef90b5af7fb7d3e87a601c07313c069bbdce1b602ce1e470cf5a76bc2bb1fada61b1721db13c833823c432ad162da08b8cd64f2f2548a814d77176", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:47:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e602001fde54fe46b904832c8fa873", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="6c1a2b79be0eaee5269268ccb75a9081", 0xfffffed6}], 0x1, 0x0, 0x0, 0x20000010}, 0x0) recvmmsg(r2, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 23:47:22 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:47:30 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a290930214040000000001020040003900090035004c020100000019000b4023dc0b04000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060c3a62645656", 0x55}], 0x1}, 0x0) 23:47:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e602001fde54fe46b904832c8fa873", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="6c1a2b79be0eaee5269268ccb75a9081", 0xfffffed6}], 0x1, 0x0, 0x0, 0x20000010}, 0x0) recvmmsg(r2, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 23:47:30 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:47:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6664a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e52d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb812942ce71db1fcaa00000000000000049298918ae95b745777a1968e48d46258c88d56ec9338f8ec82031b1900ef90b5af7fb7d3e87a601c07313c069bbdce1b602ce1e470cf5a76bc2bb1fada61b1721db13c833823c432ad162da08b8cd64f2f2548a814d77176", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:47:30 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154006008178a80016000c000100e558f000000001000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb53b409d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 23:47:30 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf457983cd2f299d21d1f0fe5cfb51cb7ff50ef419d4d5d4b941e7b1a73a7563602a9954d01eb9ac1a18a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 23:47:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6664a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e52d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb812942ce71db1fcaa00000000000000049298918ae95b745777a1968e48d46258c88d56ec9338f8ec82031b1900ef90b5af7fb7d3e87a601c07313c069bbdce1b602ce1e470cf5a76bc2bb1fada61b1721db13c833823c432ad162da08b8cd64f2f2548a814d77176", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:47:31 executing program 0: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000580)="f948fac3e8138e6575ad4edf55ecc0fc2be24af7f0bbe4289ca12c041c5e5856280efc44d5bb9c5a41bacafaf22dd25d7d23f58bcab29ed095cbf2113045a5b08f42be8197d3c0670157f1a056eab215ec89e88d398a687986cbb714000001000000000054be58d73020f2f6af2b0f314f17ea", 0xffffffe4) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r3, r4, 0x0, 0x50000000000443) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:47:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e602001fde54fe46b904832c8fa873", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="6c1a2b79be0eaee5269268ccb75a9081", 0xfffffed6}], 0x1, 0x0, 0x0, 0x20000010}, 0x0) recvmmsg(r2, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 23:47:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@newlink={0xa8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x5}]}, @IFLA_GROUP={0x8}]}, 0xa8}}, 0x0) 23:47:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="71e602001fde54fe46b904832c8fa873", 0x10) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000440)="6c1a2b79be0eaee5269268ccb75a9081", 0xfffffed6}], 0x1, 0x0, 0x0, 0x20000010}, 0x0) recvmmsg(r2, &(0x7f0000004a00)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000180)=""/22, 0x16}], 0x1}}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000002800)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) [ 1214.392768][T24470] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1214.401953][T24470] net_ratelimit: 8 callbacks suppressed [ 1214.402022][T24470] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 23:47:32 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 23:47:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6664a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e52d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb812942ce71db1fcaa00000000000000049298918ae95b745777a1968e48d46258c88d56ec9338f8ec82031b1900ef90b5af7fb7d3e87a601c07313c069bbdce1b602ce1e470cf5a76bc2bb1fada61b1721db13c833823c432ad162da08b8cd64f2f2548a814d77176", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:47:41 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 1: r0 = socket$kcm(0x2b, 0x2000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x616, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 23:47:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0xf) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xb6a3a6c) splice(r1, 0x0, r3, 0x0, 0xfffd, 0x0) 23:47:52 executing program 5: r0 = socket(0x10, 0x100080000000002, 0x0) write(r0, &(0x7f0000a27f88)="240000002600ff000000010004773600fb1308020100000000b0e5000000000000003f10", 0x24) 23:47:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff01000000110000000900000000ff71392764c87ca5184ac99e8d00a7ce006c6f0000000000000000000000000001000000000000000000000000100001010000e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020800000000007000000070000000a000000041554449540000000000000000000004000000008000400000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:47:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:47:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x0, @broadcast}}) 23:47:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000112a7b0000000000000000000000000300000000200000000000000000000000000000feffffff0000000000000000000000000012c31a00b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000002000000000000000ffffff7f000000000000000000000000000000feffffff01000000110000000900000000ff71392764c87ca5184ac99e8d00a7ce006c6f0000000000000000000000000001000000000000000000000000100001010000e1c90fed90ac00000000a85f001a4b000000000000000504000000000000000000020800000000007000000070000000a000000041554449540000000000000000000004000000008000400000000000000000000800000000000d000000000000000000"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:47:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 23:47:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 5: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x4803, 0x0) 23:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xacc4e2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 23:48:09 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 23:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:48:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 0409'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)={0x2b, 0x4, 0x0, {0x1, 0x6718172b, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000140)) 23:48:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@dev, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) [ 1265.647330][T24599] XFS (loop5): Invalid superblock magic number 23:48:24 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 23:48:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) 23:48:24 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 23:48:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:24 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000000000000fe8d"], 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r3, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:48:24 executing program 1: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r1, 0x101, 0x6, &(0x7f0000003680), &(0x7f0000000280)=0x4) 23:48:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) 23:48:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) 23:48:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:24 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)) 23:48:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:33 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f0000000680)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 23:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:33 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf1800000002005efe00"}, 0x1c) 23:48:33 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 23:48:33 executing program 1: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getflags(r2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getresgid(0x0, 0x0, 0x0) lstat(&(0x7f00000009c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresuid(&(0x7f0000001700), 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) getgid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x20000000) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x802) ioctl$USBDEVFS_RELEASEINTERFACE(r4, 0x80045510, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 23:48:33 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000000000000fe8d"], 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r3, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:48:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) mmap(&(0x7f000014e000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/49, 0x20c000, 0x800}, 0x18) 23:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:33 executing program 3: inotify_init1(0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:48:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/28}, 0x24, 0x0, 0x2000) msgctl$MSG_INFO(0x0, 0xc, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) 23:48:33 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x8000) setgid(0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x9, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 1275.760434][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1275.766264][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:48:34 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x8000) setgid(0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x9, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 1276.000433][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1276.006254][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:48:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000000)) timer_delete(0x0) 23:48:42 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 23:48:42 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x8000) setgid(0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x9, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 23:48:42 executing program 3: inotify_init1(0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:48:42 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f00000000c0)={0x0, 0x0, [0x101]}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4={{0x9, 0x4, 0x2, 0x0, 0xfe, 0x0, 0x0, 0x5d, 0x8e, 0x0, @dev, @remote, {[@noop, @ssrr={0x89, 0xb, 0x1, [@loopback, @multicast1]}, @timestamp={0x44, 0x4, 0x0, 0x3, 0x9}]}}, @dccp={{0x0, 0x4e22, 0x4, 0x1, 0xf, 0x0, 0x0, 0x2, 0x0, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b77723bb1db260844c0565908c96f97eeec5fb5fd2e3b18a9911c2f7aa703fd5b62be1ed338fb019cc134c050cde1d33bbfc02bab1cdfb"}}}, 0x109) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = dup(r4) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x26f) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x2, 'syz1\x00', 0x401}, 0x2, 0x500, 0x0, 0x0, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x7eaa, 0x1, 0x2]}) socket$packet(0x11, 0x3, 0x300) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:48:42 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000000000000fe8d"], 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r3, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 1284.560431][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1284.566295][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:48:43 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x4000000000001004}]}, 0x10) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x5, 0x8000) setgid(0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x9, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) sendmmsg(r1, &(0x7f0000000400), 0x40000000000017a, 0x0) 23:48:43 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x10, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) 23:48:43 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) connect$x25(r0, 0x0, 0x0) 23:48:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x18, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x381) 23:48:43 executing program 3: inotify_init1(0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:48:43 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1c0000000, 0x0) 23:48:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\xff\x04\x03\x05\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') 23:48:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x18, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x381) 23:48:57 executing program 3: inotify_init1(0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:48:57 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f00000001080104fd4354c007f37fff020501000800010004000300ffdf00", 0x1f) 23:48:57 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x3c4) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000000000000fe8d"], 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f00000001c0)=0x1, 0x4) bind$inet6(r3, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 23:48:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/163, 0xa3}], 0x1}}], 0x1, 0x0, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @local}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 23:48:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 1299.045867][T24775] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1299.186739][T24779] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:48:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x18, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x381) [ 1299.279884][T24781] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:48:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 1299.501174][T24788] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:48:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) 23:48:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x18, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r0, &(0x7f0000000040), 0x381) [ 1299.734796][T24791] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:48:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000600)=""/158, 0x9e}, {0x0}], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x0) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') mknod$loop(&(0x7f0000000200)='./file0\x00', 0x204, 0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket(0x10, 0x5, 0x8) [ 1299.928691][T24797] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:49:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef2faff324600000006006ce00000017fffffff8309230000000000002b0b00e00000000009000b00108d994fd1826b00180010df000000"], 0x38) 23:49:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x22, 0x0, 0x1, 0xffffffffffffffff, 0x0, [0x0, 0xa00000000000000], 0x0, 0xffffffffffffffff, 0x40001, 0x1f}, 0x3c) 23:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:04 executing program 2: syz_mount_image$xfs(&(0x7f0000000680)='xfs\x00', &(0x7f0000000700)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)={[{@nodiscard='nodiscard'}]}) 23:49:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x800000c004500a, 0x0) write$UHID_INPUT(r6, 0x0, 0x0) dup3(0xffffffffffffffff, r6, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0xbb, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, &(0x7f0000000280)=0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:49:04 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 23:49:04 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\x00\xaa\xb6H\xcb\x16\'d\xa8\xa7H\x00'}}], [], 0x8}}) 23:49:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:04 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\x00\xaa\xb6H\xcb\x16\'d\xa8\xa7H\x00'}}], [], 0x8}}) 23:49:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585604, &(0x7f0000000080)={0x10000}) 23:49:13 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\x00\xaa\xb6H\xcb\x16\'d\xa8\xa7H\x00'}}], [], 0x8}}) 23:49:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440)=[{{0x0, 0x0, 0x0}}], 0x4d7, 0x0, 0x0) 23:49:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f3814f9f407000903018000200000000000000000", 0x1b) 23:49:13 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f0000000000)=0x800, 0x4) 23:49:13 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@uname={'uname', 0x3d, '\x00\xaa\xb6H\xcb\x16\'d\xa8\xa7H\x00'}}], [], 0x8}}) 23:49:14 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') setns(r2, 0x0) 23:49:14 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) 23:49:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x17) 23:49:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getegid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:49:14 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getegid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:49:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:49:25 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d7759622f87074763ef8c3c6b0915ec1d32cd4fd6367e4d59c98610ecef4ba2eb2a35308ff338832ca84b13a719c053724c5666747ea779d15dcb44508ed4fcff4d7e852ee9b3ce469c2a538e65fc994c45b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 23:49:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 23:49:25 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getegid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:49:25 executing program 2: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000005e0081aee4050c00c1287f1d1ad1cfb0d6deccd1f1bfa6000f0000709110ec", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={0x0, 0x0, 0x0}, 0x0) 23:49:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x9) dup3(r0, r1, 0x0) [ 1339.531781][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 23:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:49:44 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf7f, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8", 0x8e}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f", 0x49, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r5, @ANYBLOB=',rootcontext=root,\x00']) r6 = getuid() r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r9 = dup2(0xffffffffffffffff, r8) dup3(r9, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r14 = dup2(r11, r13) dup3(r14, 0xffffffffffffffff, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r18 = dup2(r15, r17) dup3(r18, r16, 0x0) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b2670", 0x8d, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r19, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYBLOB, @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r19, @ANYBLOB="020002", @ANYRES32=r20, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0xc, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 23:49:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) getegid() openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 23:49:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x9) dup3(r0, r1, 0x0) 23:49:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:49:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 1345.788674][ T25] audit: type=1804 audit(1572479384.089:217): pid=24941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/428/bus" dev="sda1" ino=16594 res=1 [ 1345.872141][ T25] audit: type=1804 audit(1572479384.089:218): pid=24941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/428/bus" dev="sda1" ino=16594 res=1 23:49:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:49:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x9) dup3(r0, r1, 0x0) [ 1346.079801][ T25] audit: type=1804 audit(1572479384.379:219): pid=24937 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/428/bus" dev="sda1" ino=16594 res=1 23:49:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:49:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:49:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99>oJ\x02u\x9b\x94a\xac\x00\x00\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32=0x0], 0x4) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) fallocate(r1, 0x0, 0x0, 0x9) dup3(r0, r1, 0x0) 23:49:44 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf7f, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8", 0x8e}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f", 0x49, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r5, @ANYBLOB=',rootcontext=root,\x00']) r6 = getuid() r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r9 = dup2(0xffffffffffffffff, r8) dup3(r9, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r14 = dup2(r11, r13) dup3(r14, 0xffffffffffffffff, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r18 = dup2(r15, r17) dup3(r18, r16, 0x0) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b2670", 0x8d, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r19, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYBLOB, @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r19, @ANYBLOB="020002", @ANYRES32=r20, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0xc, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) [ 1346.665246][ T25] audit: type=1804 audit(1572479384.969:220): pid=24971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/429/bus" dev="sda1" ino=16565 res=1 [ 1346.690174][ T25] audit: type=1804 audit(1572479384.969:221): pid=24971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/429/bus" dev="sda1" ino=16565 res=1 23:49:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:49:55 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 23:49:55 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_dccp(0x2, 0x6, 0x0) time(0x0) open(&(0x7f0000000200)='./file0\x00', 0x10081, 0xa1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x20000008}) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, 0xffffffffffffffff, &(0x7f0000000040)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000040)) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000140)={0x20000008}) 23:49:55 executing program 4: getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) r0 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@local, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0), 0x2d) write$FUSE_ENTRY(r1, &(0x7f00000025c0)={0x90}, 0x90) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) readv(0xffffffffffffffff, &(0x7f0000000740), 0x4) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000025c0)={0x90}, 0x90) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000600)="5fde0cbf57aaf179337ef652d9edcd1206a699661961a3a20aba3976860c7a7af6e5d97927eeeba3ab8f714d0ac1ccf3fa2d285fb55f02133477864d5291fdc35e53262d681b747170d7de00f649093776071f13071f0a12df9f0ecb904d6894e7c07c055a25893d9c4a3c99831473d34121b53dc5c1038ffb22c4979654c7f242ed94665d732e38a6fc1629470122ab77f96a404a539a779849f7e39d300873b413db5b77f1a5de8e7f22ac5d", 0xad}], 0x2, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x40}, 0x40080) sendmsg$inet6(r1, &(0x7f0000000700)={&(0x7f0000000300)={0xa, 0x4e24, 0xa16a, @rand_addr="b1cc02d8a64a533f9b75a7b0f54316ae", 0x6}, 0x1c, &(0x7f0000000380)=[{0x0}, {0x0}], 0x2, &(0x7f00000006c0)=[@pktinfo={{0x24, 0x29, 0x32, {@local}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x40}, 0x40080) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000480)={@rand_addr="625ddb97f2c33c123e529d716db50f81", r2}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 23:49:55 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf7f, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8", 0x8e}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f", 0x49, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r5, @ANYBLOB=',rootcontext=root,\x00']) r6 = getuid() r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r9 = dup2(0xffffffffffffffff, r8) dup3(r9, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r14 = dup2(r11, r13) dup3(r14, 0xffffffffffffffff, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r18 = dup2(r15, r17) dup3(r18, r16, 0x0) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b2670", 0x8d, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r19, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYBLOB, @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r19, @ANYBLOB="020002", @ANYRES32=r20, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0xc, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 23:49:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) [ 1357.219980][ T25] audit: type=1804 audit(1572479395.519:222): pid=24982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/430/bus" dev="sda1" ino=16565 res=1 [ 1357.276407][ T25] audit: type=1804 audit(1572479395.579:223): pid=24982 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/430/bus" dev="sda1" ino=16565 res=1 23:49:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 23:49:56 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000080)={0x35a, 0x69, 0x0, {0x0, 0x0, 0x3}}, 0xfffffff4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380)="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", 0xf7f, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8", 0x8e}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f", 0x49, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r5, @ANYBLOB=',rootcontext=root,\x00']) r6 = getuid() r7 = userfaultfd(0x0) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x70, 0x0, &(0x7f0000002000)) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r9 = dup2(0xffffffffffffffff, r8) dup3(r9, r7, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = userfaultfd(0xf5a6d6f73768115) ioctl$UFFDIO_API(r12, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r13 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x1, 0x3}, &(0x7f0000000280)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r14 = dup2(r11, r13) dup3(r14, 0xffffffffffffffff, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) r16 = userfaultfd(0x0) ioctl$UFFDIO_API(r16, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r16, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r17 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r17, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r17, 0x0, 0x63, 0x0, &(0x7f00000002c0)=0x1e) r18 = dup2(r15, r17) dup3(r18, r16, 0x0) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001380)={{{@in=@broadcast, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000001540)={{{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', 0x0, 0x0, 0x5, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bf7ff98366162e2dee5df7df01ffa02c6bc69dcec3d04b6b79348dca10f03dd80a0cbf38bba3c81f650110c01589cb123cb402c5601c108d6816", 0x3a, 0x97e}, {&(0x7f0000000380), 0x0, 0xff}, {&(0x7f0000001380)="0beaea24fb39d8684a6de9d17c2c9c60b5f5e2bfe8d6e2e968dfb596fdd4f8c806639a95e98ec4d6c2ece9304e53b3dd7f8c1042e84249393572b5550d7bf3ced44b67020ffc4684d271f76bb90b920733f8d3c439d20e19fbf83ff7d1a3294b02a18a794b68221a68fc1a3726a7a1c677c57fc23daa5be983ce5d7a9b088e1ac690d0637d79260a0d9810fd40a8a9cd6df62215c6c183fc3d6459cd822cc45e3a80cd56dc80b479538d55a82849c0c3076fed795d0858116a2a2b589d0521418ebbff085e9e63b4b7", 0xc9}, {&(0x7f0000001480)="f3f7265ce459707c96cd267a6258a7f729dfbe9aea1534a3e8f429b206b14f522ac937b3e71fbfda4314e971d5f0d5b623ebca4271bb27e2922397b37ba9ea31da8bd59f54c632ca3f0f75099d4fa82c44decf43f0f973939ccdc706cff93a80b9e8173d965b355157988c9230174d07120e1f756a4b280ef8a8111702ead5081f40d048de7ea47443710b2670", 0x8d, 0x401}, {&(0x7f0000000100)="93af5ed03200868ef64ccb2d92f915658a2f2628cf0450fd18cc415ac023b1a4bdbd34", 0x23, 0x3}], 0x800, &(0x7f0000001680)=ANY=[@ANYBLOB="6d696e5f626174635d5f74696d653d3078303030303030303030303030303030392c636f6d6d69743d3078303030303030303030303030303030382c62736467726f7570732c6d696e5f62617463685f74696d653d3078303030303030303030303030303030322c6a6f75726e616c5f6173796e635f636f6d6d69742c62682c6d6d61636b66736465663d246367726f75705d73656c696e757870ecca7b4fb48590626e6574312176626f786e6769633d3078303030303030323030303030303339332c6f626a5f747970653d2e2c666f776e", @ANYRESDEC=r19, @ANYBLOB=',rootcontext=root,\x00']) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r4, &(0x7f0000001340)='system.posix_acl_default\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="02000000010007000000000002000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000200", @ANYBLOB, @ANYRES32=r10, @ANYBLOB="02000500", @ANYRES32=r19, @ANYBLOB="020002", @ANYRES32=r20, @ANYBLOB="040006000000000010000200000000002000040000000000"], 0xc, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xffefffff, 0x0, 0x1, 0x0, r0, &(0x7f0000000800)="371d848c24591792863b2d5d6bc3c76a000001000000000079e6ae1a07de1d42fd46fdfada485aaea1cda588838353786b2ff4f7b644e0839054fcd3486dfe9795b35eae35042b0ae441065b6570a16e9f59424cf705c5958d33fbfcec4080876e65ccb6cc4a9a8e6a0f46559eb725fdab41865ab93895a77a3e494f920e9617dc006dcbe35e9ff7112f2a58bbd9f7123b6661186821900b092f90a53e27d726e56671cc23bf1472b65c3131051de54ab9b1fe6b7b515163790da97ebdaf688dc5b30aed84cbb5c86c3c0a64548106e6a4bfd61442897160333d8ad0b914906fb8839422a3", 0x2c84e1972a71ed36}]) 23:49:56 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) [ 1358.229919][ T25] audit: type=1804 audit(1572479396.529:224): pid=25006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/431/bus" dev="sda1" ino=16565 res=1 [ 1358.309587][ T25] audit: type=1804 audit(1572479396.599:225): pid=25006 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir516938005/syzkaller.7a4RcZ/431/bus" dev="sda1" ino=16565 res=1 23:49:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 23:49:57 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 23:49:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 1359.440930][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.447635][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\x00\x00\x00') openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000080)) preadv(r0, 0x0, 0x0, 0x2000107c) 23:50:15 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 23:50:15 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) 23:50:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffee1, 0x100, &(0x7f0000000040), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0xffffffffffffff86) socketpair(0x0, 0x0, 0x0, 0x0) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) setgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000)="b863aefe50757cb5430b887d7a41095e52042b10d6f0be906682eaf94df13c770a920fc148f68963452bb6c77ef69eb002150c41e1a61610038f", 0xffffffffffffffbc, 0x0, 0x0, 0x0) 23:50:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0bc5310, &(0x7f00000000c0)) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 23:50:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x34, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x8, 0xfb487c658d5105ee}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x34}}, 0x0) [ 1377.120852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.126876][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:50:15 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) [ 1377.200407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.206210][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1377.212019][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.217787][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:50:15 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:50:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) creat(0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1, 0x0, 0x32a}, 0x0) [ 1377.920945][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.927324][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:50:16 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x101002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x4000, 0x0) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f00000002c0)=""/185, &(0x7f0000000380)=0xb9) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x0, 0x2, 0x3}, 0x20}}, 0x18) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000040)={0x2, 0x1c00000}) unshare(0x600) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'vcan0\x00', r6}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000001c0)) lstat(0x0, &(0x7f00000008c0)) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) [ 1378.160412][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1378.166219][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:50:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) creat(0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1, 0x0, 0x32a}, 0x0) 23:50:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) 23:50:20 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:50:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) 23:50:20 executing program 5: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:50:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) 23:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) creat(0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1, 0x0, 0x32a}, 0x0) 23:50:26 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:50:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) getpid() gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r1, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) r3 = geteuid() keyctl$chown(0x4, 0x0, r3, 0x0) r4 = getgid() fchown(r2, r3, r4) syz_open_dev$cec(0x0, 0x1, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfe}]}}) ioctl$KVM_DEASSIGN_DEV_IRQ(r6, 0x4040ae75, &(0x7f0000000140)={0x3, 0x0, 0x4, 0x2}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r9 = getpid() r10 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c, 0x1, 0x2, {r9}}}, @cred={{0x1c, 0x1, 0x2, {r10}}}, @rights={{0x10}}], 0x50}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r11, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e40)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@remote}, 0x0, @in6=@remote}}, 0x0) inotify_init() openat$vicodec1(0xffffffffffffff9c, &(0x7f0000002540)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000002580)='/dev/audio\x00', 0x40, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x3, 0xb5, 0x4, 0x2}) socket$inet6_dccp(0xa, 0x6, 0x0) socket$inet(0x2, 0x3, 0x79) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getpid() gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r12, 0xae60) ioctl$KVM_SET_IRQCHIP(r12, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$KVM_DEASSIGN_DEV_IRQ(r12, 0x4040ae75, &(0x7f0000000140)={0x3, 0xb5, 0x4, 0x2}) gettid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002740)={&(0x7f0000002600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@restrict, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x2, 0x7}}]}, {0x0, [0x0]}}, &(0x7f0000002640)=""/215, 0x3f, 0xd7}, 0x20) r13 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r13, 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r14 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r14, &(0x7f0000002780)) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() gettid() sendmmsg$unix(r15, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}], 0x1, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_procfs$namespace(0x0, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r17 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r17, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r18, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = gettid() sendmmsg$unix(r19, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r20) r21 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(r22, 0x8208ae63, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r22, 0x4040ae75, &(0x7f0000000140)={0x3, 0xb5, 0x0, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = gettid() sendmmsg$unix(r23, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r24}}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}], 0x1, 0x0) fcntl$getown(r5, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r25 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r25, 0x4, 0x0) r26 = geteuid() keyctl$chown(0x4, 0x0, 0x0, 0x0) r27 = getgid() fchown(0xffffffffffffffff, r26, r27) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8200) accept$ax25(0xffffffffffffffff, &(0x7f0000004a00)={{0x3, @default}, [@bcast, @netrom, @netrom, @null, @default, @remote, @netrom, @bcast]}, &(0x7f0000004a80)=0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000004ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r28 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r29 = ioctl$KVM_CREATE_VM(r28, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r29, 0xae60) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r31 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r32 = geteuid() r33 = getgid() fchown(r31, r32, r33) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r34, 0x1, 0x11, 0x0, &(0x7f0000cab000)) setresuid(0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpid() gettid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) gettid() syz_open_dev$midi(&(0x7f0000004e80)='/dev/midi#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r35, &(0x7f0000004f00), 0x0, 0x0) r36 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r36, 0x4, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xfe}]}}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r37 = geteuid() getgid() fchown(0xffffffffffffffff, r37, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) geteuid() openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) gettid() socketpair$unix(0x1, 0x5, 0x0, 0x0) getpid() r38 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00), 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r38) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000140)={0x3, 0xb5, 0x0, 0x2}) socketpair$unix(0x1, 0x5, 0x0, 0x0) getpid() openat$vhci(0xffffffffffffff9c, &(0x7f0000008080)='/dev/vhci\x00', 0x591d01) r39 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) preadv(r39, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000080c0)={0x0, 0x80000, r39}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) getpid() r40 = gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000000)=r40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r41 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fchown(r41, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) setresuid(0x0, 0x0, 0x0) getpid() gettid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x40}], 0x1, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socket$alg(0x26, 0x5, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r42 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r42, 0x541b, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$GIO_FONTX(0xffffffffffffffff, 0x8902, 0x0) r43 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r43) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) 23:50:26 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x8914, &(0x7f0000000100)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x18\x00\x03\x00\x00\x00\x00\x00\x00\xf4\xff\xff\xff\x00\xee\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00h\xe2\x00'}) [ 1388.321289][ C1] net_ratelimit: 2 callbacks suppressed [ 1388.321334][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.333707][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:50:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x3, 0x0) r0 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0xfa4}], 0x1000000000000308) [ 1388.560950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.561439][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:50:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) creat(0x0, 0x0) r3 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f00000013c0)=""/4096, 0x400c}], 0x1, 0x0, 0x32a}, 0x0) [ 1388.865095][T25135] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4 (only 16 groups) 23:50:27 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) [ 1388.999992][T25135] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4 (only 16 groups) 23:50:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:27 executing program 5: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:50:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1389.513707][T25152] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4 (only 16 groups) 23:50:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) [ 1389.724611][T25155] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 4 (only 16 groups) 23:50:28 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:39 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x1, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000300)={0x0, 0x2}) 23:50:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x100000003, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, 0x0, 0x0) 23:50:45 executing program 5: socket$kcm(0x11, 0xa, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="10"], 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x8800000) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80080080044df9, &(0x7f0000000040)) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4}, 0x2c) r4 = socket$inet(0x2, 0x6, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) socket$inet(0x2, 0x0, 0x0) 23:50:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f0000000340)=""/4096) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$tipc(0x1e, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r3}) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000300)={0x2c, r6, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_AF={0x8}]}]}, 0x2c}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000013c0)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRES64=r4, @ANYRESHEX=r6], &(0x7f000095dffc)=0x4) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x500}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r7, 0x84, 0x6d, 0x0, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180), &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) 23:50:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x81012, r0, 0x0) 23:50:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='memgry.\x00\x00\x00\x00\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='[a\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00a8\xda\x98\x00\x00', 0xf0, 0x0) r3 = openat$cgroup(r1, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40286608, 0x20000003) openat$cgroup_ro(r5, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)) r6 = openat$cgroup_int(r4, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r6, 0x0, 0x0) 23:50:57 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000140), 0x10, &(0x7f0000000280)={&(0x7f0000000200)={0x5, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cf4e4f4983eb925b"}}, 0x48}}, 0x0) 23:50:57 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$TIOCCONS(r0, 0x541d) 23:51:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 23:51:00 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@commit={'commit', 0x3d, 0x2000000000}}]}) 23:51:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x3305, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) 23:51:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000060c0)={{{@in=@remote, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) recvmmsg(r2, &(0x7f0000002700), 0x129d70c, 0x0, 0x0) 23:51:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000003c000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 23:51:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 23:51:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:51:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$caif_stream(0x25, 0x1, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002100)) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$pptp(0x18, 0x1, 0x2) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x5, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket(0x40000000015, 0x5, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) 23:51:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 23:51:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) close(r1) syz_genetlink_get_family_id$SEG6(0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xfffffffffffffe26, 0x2, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x6, 0x0, 0x0, 0x7fff}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) 23:51:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x1000) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001240)={0xa0, 0x0, 0x2}, 0xa0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) gettid() ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x3) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x11, 0x0, 0x0) 23:51:26 executing program 4: r0 = creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000800)='.\x00', 0xa400295c) dup2(r1, r0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 23:51:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@nat={'%at\x00\x11\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}}) write(r0, &(0x7f0000000140)="150000000800000000000000c86b6525000010", 0xfffffca9) 23:51:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_wait(r2, &(0x7f0000000180)=[{}], 0x1, 0xb9f6) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x4a) 23:51:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f00000015c0)="731247f8bf09abec01ced5d4dd6e92aa62aa7d935b7e32ca5c14d70409a996a1de1cf7f93a4586204c034bd8e4c941d69f646bd4ac73715023d30170e4da386060ff01c4", 0x44, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000280)="dd", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 23:51:34 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00008feff8)='net/udp\x00') r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendfile(0xffffffffffffffff, r3, 0x0, 0x801) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000080), 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3000003, 0x1010, 0xffffffffffffffff, 0x8000000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), &(0x7f00000000c0)=0x8) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:51:40 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x2000000000000011, 0x2, r0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x90002) sendfile(r2, r2, 0x0, 0x8800000) 23:51:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe33, 0xc, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) getegid() lstat(0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, 0x0, r6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6010) geteuid() r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = getegid() fcntl$getownex(r7, 0x10, &(0x7f0000000a80)) lstat(0x0, &(0x7f0000000b00)) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000700)}], 0x4, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="00000000140000000000000001", @ANYBLOB="000000001c001200000000000100dd0002000000", @ANYRES32, @ANYBLOB='\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x53, 0x4}, 0x6010) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r9, &(0x7f0000000000), 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) lstat(0x0, &(0x7f0000000bc0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getegid() lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f00000017c0)) geteuid() r10 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fchown(r10, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29", 0x6}, {0x0}], 0x4, &(0x7f0000000c40)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x2b, 0x4}, 0x6010) 23:51:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) capset(&(0x7f0000000180)={0x20071026}, &(0x7f0000001fe8)) 23:51:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x5}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x10aec61bc6caa7b3}}, 0x20}}, 0x0) 23:51:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x400, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f0000001740)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x2, 0x0) 23:51:49 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{0x2, 0x3}], {0x4, 0x7}, [{}, {}, {}]}, 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r0 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x2f, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc0000012}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0xc8, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfe}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x20, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}}}}]}]}, 0xc8}}, 0xd4) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000140), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 23:51:54 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000c00)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="01", 0x1}], 0x1}, 0x0) 23:51:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r2, 0x8040ae9f, &(0x7f0000000040)) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r3, r2) 23:51:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setreuid(0x0, r2) ioctl$MON_IOCT_RING_SIZE(r0, 0x401c5820, 0x760000) 23:52:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:52:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:52:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)='4', 0x1) 23:52:07 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x8010000000000084) r2 = socket(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a04000000a84308910000003900060008000c00010000000000156f757284366a660006000060000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 23:52:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000040)) 23:52:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}]}, &(0x7f0000000100)=0x10) 23:52:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) 23:52:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r2, r3, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(0x0, 0x0) getpgrp(0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) socket$rxrpc(0x21, 0x2, 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x1, 0x0, 0x0, 0x2, &(0x7f0000004240)=ANY=[@ANYRESDEC, @ANYBLOB]) getresgid(&(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000)) r4 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r4, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) getresuid(&(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)) r5 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000000)) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) geteuid() stat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r7, 0x40505331, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) socket$inet(0x2, 0x0, 0x20) getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f00000000c0)=@proc, 0xc, 0x0}, 0x10000011) r8 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x3) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000100)={{{@in, @in6=@dev}}, {{}, 0x0, @in6=@initdev}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r9, 0x5501, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) lstat(0x0, 0x0) r11 = getpid() sched_setscheduler(r11, 0x5, 0x0) getpid() openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r12 = getpid() sched_setscheduler(r12, 0x0, &(0x7f0000000380)) fstat(0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x0, 0x0, 0x2, &(0x7f0000004240)=ANY=[@ANYBLOB, @ANYRESDEC, @ANYRESDEC=0x0]) getresgid(0x0, 0x0, &(0x7f0000001000)) r13 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r13, 0x40505331, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) getresuid(0x0, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) r14 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r14, 0x40505331, 0x0) r15 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r15, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) socket$inet(0x2, 0x0, 0x20) getuid() getgid() sendmsg$netlink(r10, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x10000011) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_setup(0x0, 0x0) r16 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r17 = syz_open_dev$mice(0x0, 0x0, 0x0) dup3(r16, r17, 0x0) socket$inet(0x2, 0x0, 0x0) socket(0x10, 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) lstat(&(0x7f0000000440)='./file0\x00', 0x0) r18 = getpid() sched_setscheduler(r18, 0x0, 0x0) getpgrp(0x0) getpid() openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000580)='/dev/video36\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) sched_setscheduler(0x0, 0x5, 0x0) lstat(0x0, &(0x7f0000000680)) fstat(0xffffffffffffffff, &(0x7f0000000700)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) socket$rxrpc(0x21, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) r19 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r19, 0x40505331, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001100)) getpid() stat(0x0, &(0x7f00000011c0)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) syz_open_dev$sndseq(0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) r20 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r20, 0x40505331, 0x0) r21 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r21, 0x40505331, &(0x7f0000000000)={{0x1b31}}) r22 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r22, 0x40505331, 0x0) getuid() getgid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(0x0, 0x0, 0x8000) io_uring_setup(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r23 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r23, 0x40045564, 0x0) r24 = socket$inet(0x2, 0x0, 0x0) bind$inet(r24, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) getresuid(&(0x7f00000004c0), 0x0, &(0x7f0000000540)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) syz_mount_image$reiserfs(0x0, 0x0, 0x1, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000000)={{0x1b31}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 23:52:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000500400002003c000100000003000000000000000000000000000000e611000000000000000010000000000000000000000000000000000000000000000000000000056484ccf0980de41d6b3640ceb6732a989dccfcae166596b4b0099a62452f3b7472b8c948e351f01727993d6e3e81eccc43d4f6b4430bd5d64a46c74567a5bd1cbc8035ddc95a"], 0x7c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x25e, 0x0) 23:52:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 23:52:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000002400010f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000e37f080001007366620000090000000000000010000000000000000000000000000000000000000000000008c4406309781b97ae7979d329a80f4881a866e8ee98c100"/86], 0x58}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180), 0x49249249249252d, 0x0) 23:52:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) sendmsg$sock(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000002100)='2', 0x1}], 0x1}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYRES64], 0xd011) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0), 0x41, 0x0, 0x21f}, 0x142) 23:52:31 executing program 0: syz_open_dev$mouse(0x0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8402, 0x100) sendfile(r0, r1, &(0x7f0000000040)=0x3e8, 0xa808) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000c0884123, &(0x7f0000000040)="9a") fstat(r2, 0x0) 23:52:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5X\x00\x00\x04\x00\x00\x00\x00\x00\xf0u1\xdcaP\xde\xfa\xcan\xdd\xaf\x1b\x8b\x8c6\x18L\x8f\x01;\xe9n\xa3\x1e\xfb\xd2\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xebJ\x90\xdc\rK\xbdt0\xf3\xaaP\xc6\xa1zL\xbeF\xf9\xa2\x7fg\x1d\x17\x1cJ$P\xf2\x88I9)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf2\x8b\x16\xe1\x19\x8d', 0x0, 0x0, [], [0x2, 0x1, 0x80000001, 0x5]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000000fc00000000000000dc98784b49e0007e00002fd9"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 23:52:34 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5412, &(0x7f0000000280)=0x14) 23:52:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpeername(r0, 0x0, &(0x7f0000000080)) 23:52:40 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r1 = dup2(r0, r0) sendmsg$tipc(r1, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fe", 0x1}], 0x1}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc0585611, 0x0) sendto$inet(r0, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 23:52:45 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 23:52:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, 0x0, &(0x7f0000000080)) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 23:52:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000200)=""/231, 0x100000330) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) r3 = dup2(r2, r0) ioctl$TCXONC(r3, 0x540a, 0x3) 23:52:50 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5101, 0x0) 23:52:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysinfo(&(0x7f0000000100)=""/4096) 23:52:54 executing program 2: accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, 0x0) syz_open_procfs(0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000002c0)=@isdn, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x6, 0x0, &(0x7f0000000800)}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r1, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') setxattr$trusted_overlay_nlink(&(0x7f0000000440)='.\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x1}, 0x28, 0x0) 23:52:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r5, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@empty, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) r6 = accept4(r4, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 23:52:59 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='vcan0\x00', 0x10) sendto$packet(r2, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 23:53:02 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000000}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 23:53:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 23:53:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xd40f}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 23:53:08 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0xc2}) 23:53:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b40000000050001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 23:53:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0xa, {0x8000}}) 23:53:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x304}, "f1ffffe800400400", "72c91cfcfd2ec1aa7285164d38e56e31", "78ee1e47", "4376e6d18800"}, 0x36) 23:53:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11f6af0d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 23:53:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x2, {0x0, 0x80000000}}) 23:53:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r4, r5) geteuid() r6 = perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = dup2(r6, 0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, 0x0, 0x0) geteuid() r8 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = dup2(r8, 0xffffffffffffffff) r10 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in=@broadcast, 0x4e23, 0x1, 0x4e23, 0x2, 0xa, 0x110, 0x160, 0x2b, 0x0, r10}, {0x2, 0x0, 0x0, 0x0, 0x400, 0x1, 0x0, 0x3f}, {0x0, 0x0, 0x0, 0x5}, 0x9d, 0x0, 0x2, 0x0, 0x0, 0x2}, {{@in=@empty, 0x0, 0x2b}, 0x1e, @in=@empty, 0x0, 0x4, 0x0, 0x0, 0x1f, 0x7}}, 0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)) stat(0x0, &(0x7f0000000240)) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_names\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640), 0x0) stat(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r12 = socket$inet(0xa, 0x801, 0x84) listen(r12, 0xfc0004) accept4(r12, 0x0, 0x0, 0x0) r13 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r13, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, 0x0) 23:53:26 executing program 0: r0 = socket(0x10, 0x80003, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x6a, 0x921, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 23:53:31 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x5c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6ab4e41a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 23:53:31 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 23:53:34 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000140)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0x16) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000004000200000412d1fbc0000fabbe940264845001e323315b698c622bed1000000f9180200ef00e0000054d81458186fe8b900020a01"], 0x3d}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 23:53:36 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a00000088034cfb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 23:53:38 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 23:53:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 23:53:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000240)) 23:53:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 23:53:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @loopback}}}, 0x90) 23:53:52 executing program 0: prctl$PR_SET_ENDIAN(0x14, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f0000000100)="d353ff072d0400b4f4d4f60000030000002272a062b49232e134e85da7bf") 23:53:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x802, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) 23:53:55 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 23:54:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 23:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000a000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:54:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x11) 23:54:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="112b25de63d0"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="0503000007003e0000000200c52c04c35975e605b02f08067f2b2ff0dac8897c6b11876d886ba88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x38af, 0x800, 0x0, 0xfffffffffffffeae) 23:54:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000001ac0)) recvmmsg(0xffffffffffffffff, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{0x0}, {&(0x7f0000001640)=""/107, 0x6b}], 0x2}}], 0x1, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f00000002c0), 0x10) recvmmsg(r3, &(0x7f0000001b00)=[{{&(0x7f00000007c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0}}], 0x400000000000361, 0x8002, 0x0) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "cc090000006e8e59"}, 0x10}}, 0x0) 23:54:13 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x46, 0x9}, 0xf) 23:54:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) times(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:24 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x0, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}}, 0x10) r2 = getgid() fchownat(0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x0, r2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x0, 0x0, 0x10000101) 23:54:26 executing program 2: socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 23:54:27 executing program 5: getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000740), 0x0) r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x3f00, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60000000) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x115}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x21) 23:54:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000000040)) 23:54:34 executing program 0: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB='h\x00\x00', @ANYRES16, @ANYBLOB], 0x3}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2}, 0x0, 0x54}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 23:54:41 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xd8) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x3, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) request_key(0x0, &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffdc1, 0x0) add_key$keyring(&(0x7f0000000900)='\xac\x82\x1e\x88?\xf5D\x9f', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f00000008c0)={'\x00\x00 ', 0x1}, 0xfffffffffffffffd, 0xfffffffffffffffd) 23:54:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fe8000000000000000000000ffffffffffff000000000000000000000001b6c1572eaff7164a989de76dceca79e97cb7e8210a10d837664953e75f8348404cc647a9c8136deb38ad7de48b73acd1d79ac8877919fc7f984a33a1255da4ed9c0960a52e5bd244f645ff9dd2e6141755eeb17f92620afd9046b1bea65435071bba7bc8f4420000000000"], 0x38}, 0x8}, 0x0) 23:54:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000040), 0x2) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) splice(r0, &(0x7f0000001240)=0x33, r2, &(0x7f0000001280), 0x3800000000000000, 0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001640)={{{@in6=@ipv4={[], [], @remote}, @in6=@dev}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:54:48 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x2) 23:54:48 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 23:54:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000231000)={@multicast2, @loopback, @loopback}, 0xc) 23:54:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fe8000000000000000000000ffffffffffff000000000000000000000001b6c1572eaff7164a989de76dceca79e97cb7e8210a10d837664953e75f8348404cc647a9c8136deb38ad7de48b73acd1d79ac8877919fc7f984a33a1255da4ed9c0960a52e5bd244f645ff9dd2e6141755eeb17f92620afd9046b1bea65435071bba7bc8f4420000000000"], 0x38}, 0x8}, 0x0) 23:54:57 executing program 4: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) dup2(r0, r1) 23:54:59 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, 0x0) 23:55:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [{0x3, 0x10000}, {0x0, 0x7fff}]}, 0x18, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x949, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x437, 0x8001}}]}, 0x40}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 23:55:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008aec1, &(0x7f0000000780)={"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"}) 23:55:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fe8000000000000000000000ffffffffffff000000000000000000000001b6c1572eaff7164a989de76dceca79e97cb7e8210a10d837664953e75f8348404cc647a9c8136deb38ad7de48b73acd1d79ac8877919fc7f984a33a1255da4ed9c0960a52e5bd244f645ff9dd2e6141755eeb17f92620afd9046b1bea65435071bba7bc8f4420000000000"], 0x38}, 0x8}, 0x0) 23:55:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe5767007a6a01941, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x112200, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0xa}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r2, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) r4 = socket(0x40000000002, 0x0, 0x0) bind$alg(r4, 0x0, 0x0) 23:55:12 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') openat$cgroup_ro(r0, &(0x7f00000005c0)='C#\xe2\f\xe8\x0eS\xc7>\x00\x00\x13\xb7\xea\xe0\x00\x10\x00\x00\x00\x00\x00\x009\xf0\xdf\xf7\xbe\x11\'\xc7l\x9bl\x1fL\xa1\xe0gd\x80J]E9\xa8xl2\xaa\xf2\x81\xbb\x92\x84)\x1b\xcf\x92\xb8\xc99\xd0\x1d{\x1f\xd0\xa49\x1c\xaa\ts0Fsf\x97\"h\x1a\x1f\xcf\xd6N@\xf3z\x98\xb1a]\xc7\x9e\xd0\x80\xed\xca\xe0\xe2\x94\x19\x7f-\xd2\xda\x81\x00\x96`\xba\xfe|q\xf7V\x19w\xeb\xbbo\xee6\\l\x93\xa9\x9e\xf4\x19\xb6z\x9a5k\xc6\fiwS\x86O\t\x8d/\xe4\f\xd3\xb6\xf9&Q8\x7f?\xdd\x179&~#\xc2\xc55<\x13\ts\x11\n\t\xd1\xae\x13\xe6B\xb0\x0f(pG?Z\x90\x00'/197, 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r3) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x100) ftruncate(r2, 0x800fe) sendfile(r4, r5, 0x0, 0x8000fffffffe) 23:55:16 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000500)={0x1, @pix_mp={0x0, 0x0, 0x3432564e}}) 23:55:17 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'gre0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000100)=0x54) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="0200ffff", 0x6}], 0x1) 23:55:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a00fe8000000000000000000000ffffffffffff000000000000000000000001b6c1572eaff7164a989de76dceca79e97cb7e8210a10d837664953e75f8348404cc647a9c8136deb38ad7de48b73acd1d79ac8877919fc7f984a33a1255da4ed9c0960a52e5bd244f645ff9dd2e6141755eeb17f92620afd9046b1bea65435071bba7bc8f4420000000000"], 0x38}, 0x8}, 0x0) 23:55:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 23:55:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 23:55:28 executing program 1: r0 = gettid() exit(0x0) ioprio_set$pid(0x1, r0, 0x0) 23:55:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) fcntl$setstatus(r1, 0x4, 0x3800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000], 0x0, 0x301}) socket(0x1, 0x5, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setreuid(0x0, 0x0) 23:55:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000003040)=""/74, 0x4a}], 0x1}}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 23:55:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="649e0484f6bf8ea1ffd0025cca9dfa0898015d4525674387f7d64a66dca907a0aa4e65da26915ba8dadd6e78331567737567b41c9cc8bc3f2a6a14059da42a0a870aef8c37add610fd0cf0a47e021145a7c00d1a369740"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1) r3 = socket$inet(0x2, 0x1, 0x0) connect$inet(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x0, 0x8010000400000084) connect$inet(0xffffffffffffffff, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000000)={r4}) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r7, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80000000, 0x0, 0x88c8]}, 0x45c) fallocate(r7, 0x0, 0x0, 0x2000002) fallocate(r6, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x8, 0x20}) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, r7}) creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300), 0x0) 23:55:41 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)) r0 = socket(0x11, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '[vboxnet0!##'}, {0x20, 'bond0\x00'}, {0x20, '\\\x00'}], 0xa, "f1cdcef04a11347fe48a4dcdbd134a1ee1e397ee64c289c29c896b93a17469aa36500e3844fa77d92074e26a477b75890d40f7"}, 0x55) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe825}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, 0x0) preadv(r2, &(0x7f00000017c0), 0x351, 0x0) 23:55:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)='syz', 0x0) 23:55:45 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) fsetxattr(r1, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:55:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000000680)=[@increfs={0x40046305}, @increfs={0x40046307}], 0x0, 0x0, 0x0}) 23:55:50 executing program 1: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x8, 0x0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000004780)="06", 0x1}], 0x1, 0x0) 23:55:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x69}]}}}]}, 0x3c}}, 0x0) 23:55:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000002c0)=""/23, &(0x7f0000000300)=0x17) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x51) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000100)={{0x6, 0x2, 0x9, 0x7f}, 'syz0\x00', 0x47}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 23:55:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r1 = openat$cgroup_ro(r0, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) preadv(r1, &(0x7f00000024c0)=[{0x0}, {&(0x7f0000000340)=""/4096, 0x7ffff000}], 0x1000000000000220, 0x800000) 23:56:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000100)) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 23:56:01 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) lstat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000680)) 23:56:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a00f70692a9, 0x1a, &(0x7f00000001c0)={0x77359400}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x400a42, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f000000adc0)=@tipc=@name, 0x80, &(0x7f000000b180)=[{0x0}, {&(0x7f000000af40)=""/98, 0x62}], 0x2}, 0x6}], 0x3, 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x40) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r3, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x40) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4084}, 0x4000000) semget$private(0x0, 0x2, 0x208) truncate(0x0, 0x8b3e) dup(0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 23:56:10 executing program 4: fsopen(0x0, 0x0) semget$private(0x0, 0x0, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000380), 0x4) r2 = getpid() ptrace(0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, r2, 0x0, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x800002}, 0xc) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) 23:56:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="130000003200050ad25a80648c6394fb0124fc", 0x13}], 0x1}, 0x0) 23:56:11 executing program 0: socket(0x40000000015, 0x805, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9e, 0x0) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x3}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 23:56:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'i\x00\x02\x00', 0x2038e1d3a9168c7}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 23:56:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x55899729e78fe71e, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) 23:56:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0), 0x4) 23:56:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = semget$private(0x0, 0x2000000010a, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000023}, {0x2, 0x0, @dev}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x7a00, 0x0, 0x0, 0x4007, 0x6c00}) semop(r1, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 23:56:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000b40)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) 23:56:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/227, 0xfef2}], 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) 23:56:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820f6e5600"/24, 0x18) 23:56:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) socket$kcm(0x11, 0xa, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 23:56:34 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002d000500d25a80648c63940d0124fc001000034002020000053582c137153e3709000180f0000000d1bd", 0x2e}], 0x1}, 0x0) 23:56:39 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x120001, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0xc0044dff, &(0x7f0000000100)) 23:56:39 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x9901) 23:56:41 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) set_mempolicy(0x8001, &(0x7f0000000100)=0x80000001, 0x80) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xeb', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 23:56:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="bc", 0x1, 0x0, 0x0, 0x0) r2 = accept(r0, 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x48000) close(r1) 23:56:49 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 23:56:50 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) sendmsg$kcm(r1, &(0x7f0000001200)={&(0x7f0000000500)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0xb, "8516"}], 0x18}, 0x0) 23:56:53 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) getresgid(&(0x7f0000003180), 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000001480)={0x0, 0x10000, 0x0, 0x0, 0xf}) 23:56:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180011fa3573cec46d0000"], 0x0, 0xf}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) getsockname$packet(r3, 0x0, &(0x7f00000004c0)) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x801054db, 0x0) 23:56:54 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030d372"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) chdir(&(0x7f0000000000)='./file0\x00') mknod$loop(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 23:57:01 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x18) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x18, 0x10000000000001) 23:57:03 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000100)='./control\x00', 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x200) mknod$loop(&(0x7f0000000180)='./control\x00', 0x0, 0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f00000000c0)={0x2, 0x5bd}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x654c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x10200, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000004c0)={0x0, 0x0, {0x6, 0x5, 0x0, 0x9, 0x4, 0x4, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fstat(0xffffffffffffffff, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0xcde02f71ccc9f8ab, &(0x7f0000000540)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000000K000004', @ANYBLOB=',group_id=', @ANYBLOB="2c0082764c3d8dfe4dde2ddbf10de706df70f3a372c40906ed0100000000000003cad1ff372b949308574ce8dbe3fe6995d9ce00001de7be"]) fstat(0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) getgid() r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe(0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="5f454c46065c050073103211210ea3d0e9e1970373f19a50f4448d10d14acbb3d637db0bcb4e89519bd27a2f77a758f1bd012f6137baa97c8d086df1ce54f137547331b321fe870acc6a51a63c735d8464"], 0x51) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x14) 23:57:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x8, 0x3, 0x0, 0x0, 0x0}) 23:57:06 executing program 1: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 23:57:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000001680)='bpf\x00', 0x40000, &(0x7f0000001840)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x200}}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', 0x0, 0x0, 0x100800, &(0x7f0000001540)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB="2c726f34f26f746d6f64653d30303030303030303030303030303030303134303030302c757365725f69643dab9d4dfa64c7781a439bd6f61f0059c5762e6845f3ac77ede994bacef9a79223acbba264e54a267afc1f29aebe33c1dcf264044a742183c646fd20e07d206869515b87ee6443ba4b59633601a643343376424486c612f74a37e5088d", @ANYRESDEC, @ANYRESDEC]) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) signalfd4(r2, &(0x7f0000001b00)={0x9}, 0x8, 0x800) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) 23:57:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x17}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x8}, 0x8) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) ptrace$cont(0x7, 0x0, 0x1, 0x4000000000000000) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 23:57:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)={0xf000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:57:19 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fchdir(r0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x1000f4) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x4000, 0x0) ioctl$KVM_GET_LAPIC(r6, 0x8400ae8e, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5", 0xda) 23:57:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0x55, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 23:57:22 executing program 0: r0 = eventfd2(0x0, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/42, 0x2a}], 0x20000000000001f3) io_setup(0x8000003fc, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00001c0000)='./file0\x00', 0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 23:57:23 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff80700000000000000000000000800080000000000", 0x24) 23:57:26 executing program 4: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) r0 = socket$inet6(0xa, 0x1, 0x0) shutdown(r0, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 23:57:29 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:57:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) 23:57:34 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x18, 0x0, &(0x7f0000000400)=[@request_death={0x40106308}, @decrefs], 0x0, 0x0, 0x0}) 23:57:38 executing program 0: open(&(0x7f0000000200)='./file0\x00', 0x8841, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4007ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000100)='./file0\x00', 0x0) 23:57:39 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvfrom$inet(r0, &(0x7f0000000140)=""/140, 0x8c, 0x0, 0x0, 0x0) 23:57:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x8200}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 23:57:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) 23:57:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x1}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:57:50 executing program 3: socket$xdp(0x2c, 0x3, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000001c0)='syz0\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c832, 0xffffffffffffffff, 0x1000000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000004c0), 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000840)=0x5, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000980), 0x4) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000940)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000900)={&(0x7f00000006c0)={0x94, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @rand_addr=0x7fff}, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xee}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10ee}]}]}, 0x94}}, 0x40000) splice(r0, 0x0, r3, 0x0, 0x100000000000a, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000440)={{0x10f, 0x1f, 0xb9b, 0x25b, 0x108, 0x4, 0x3c7}, "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", [[], [], [], [], [], []]}, 0x1562) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, 0x0, &(0x7f0000000200)) getsockopt$sock_linger(r5, 0x1, 0xd, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r5, 0x111, 0x4, 0x0, 0x4) accept4$vsock_stream(r5, 0x0, 0x0, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000280)={{{@in=@broadcast, @in6=@local}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@multicast1}}, &(0x7f0000001b80)=0xe8) ioctl$PPPIOCGMRU(r5, 0x80047453, &(0x7f0000000080)) 23:57:52 executing program 2: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000440)="3058020af10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca9", 0x6b, 0xfffffffffffffffd) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000040)) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x7) 23:57:55 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) keyctl$chown(0x12, 0x0, 0x0, 0x0) keyctl$reject(0x13, 0x0, 0x200, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x1004001, 0x0) 23:57:55 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000200)='.', 0x0, 0x1004, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) 23:57:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x7d41144a4fc8c1dc}, &(0x7f0000000100)=0x18) 23:58:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0xe1, 0x0, 0x40000071], [0xc1]}) 23:58:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0xa4}, [@ldst={0x6, 0x2, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:58:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}}, 0x1c) recvmmsg(r1, &(0x7f0000000300), 0x291, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 1851.618755][T25554] overlayfs: conflicting lowerdir path 23:58:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) r1 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) write(r1, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) 23:58:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/21, 0x3c000, 0x800}, 0x18) 23:58:13 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:58:23 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="150000005fffff0180000008003950323030302e1c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) open$dir(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 23:58:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000480)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:58:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f00000002c0)={0x9, 0x2, '\\'}, 0x0) 23:58:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0xe7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_256={{0x303}, "01bf4acfb23bc82c", "b4fc78fcd2ff522f675cbe33b067712a7577fd307906290060b073d01c76c1fc", "4932efc8", "aeaaf2efa590d694"}, 0x38) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000005c0), 0x100e3, 0x0, 0x0, 0xfffffffffffffd94) [ 1871.656320][T25572] 9pnet: Insufficient options for proto=fd 23:58:30 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f000005cfe4)={0x0, 0x0, &(0x7f000002dfe0)=[{&(0x7f000005c000)=ANY=[@ANYBLOB="1000b3"], 0x1}], 0x1}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000005bffc)) 23:58:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 23:58:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0xa, 0x2, 0x73) socket$kcm(0xa, 0x2, 0x73) 23:58:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) 23:58:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x7, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) 23:58:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000000c0)=0x90) 23:58:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c0000004a0006000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 23:58:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x5}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x3dd8a00f70692a9, 0x1a, &(0x7f00000001c0)={0x77359400}) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b2c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000000b180)=[{0x0}, {&(0x7f000000af40)=""/98, 0x62}], 0x2}, 0x6}], 0x3, 0x0, 0x0) truncate(0x0, 0x0) dup(0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 23:58:47 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="1000000004ffffffffa0008000000000", 0x10}]) 23:58:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 23:58:52 executing program 5: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) 23:58:52 executing program 4: dup(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) r2 = socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r2, 0x0, 0x103fffffd, 0xd) 23:58:54 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') r1 = mq_open(&(0x7f0000000100)='vmnet1\x00', 0x40, 0x0, 0x0) close(r1) setns(r0, 0x0) 23:59:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0x701, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x4, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) 23:59:04 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x934) 23:59:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6664a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb0353cffd7a7c0c92465e52d3fbf0322168078aba9d7ae45b0051a1221af2772a9567bb812942ce71db1fcaa00000000000000049298918ae95b745777a1968e48d46258c88d56ec9338f8ec82031b1900ef90b5af7fb7d3e87a601c07313c069bbdce1b602ce1e470cf5a76bc2bb1fada61b1721db13c833823c432ad162da08b8cd64f2f2548a814d77176960cc89dfba749ea6ee493a86db9ad1efb2ebe636274547e7e1f7759d1393caaa6de39761fc94edaa68a077c962aa1a345e2f3a0a58ab15638030778e18eb7ff77ada71b5bdd9bd2ec3a", 0x105}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 23:59:05 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000100)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose, @rose]}, 0x48) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 23:59:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) chroot(&(0x7f0000000000)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdd4) 23:59:11 executing program 5: r0 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x0, 0x7f}, @sack_perm], 0x20000000000000d0) 23:59:17 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:59:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000700)={0x0, 0x3, 0x1ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x0, 0xff1, 0x14a}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000580)=""/85, &(0x7f0000000600)=0x55) select(0x40, &(0x7f0000000780)={0x40000000, 0x9, 0x0, 0x1, 0x6, 0x8, 0x7a}, &(0x7f00000007c0)={0x7, 0xfffffffffffff1ab}, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:59:18 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000000)) 23:59:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x806, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 23:59:24 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 23:59:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ppoll(&(0x7f0000000540)=[{r2}], 0x1, 0x0, 0x0, 0xfffffffffffffdbb) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8823}) 23:59:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x300) 23:59:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4ac04e11}) 23:59:35 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_dev$vcsn(0x0, 0x2d7, 0x403080) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000002c0)="939289a72daf1fb271cda979c15690fc712938d42911d7124c39bf8f2456b05e4153d3c6d8f9107bce1859e4ee214bca37e219b2ef3aa2a6b776a8cc336713a57a73b72efb910a7e5dfa49655990091b9bfd3aeb0b1ca96e12a187ed99b01e1d3b29bbc0500e061486d45db57840476be682d7e65ba8fee5a23cff285b33232c44350ca6361d4e", 0x87) fcntl$getownex(r2, 0x10, &(0x7f000045fff8)={0x0, 0x0}) rt_sigqueueinfo(r3, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x80000001}) getpgrp(r3) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getpid() pipe(0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) fstat(r1, &(0x7f0000002740)) fstat(0xffffffffffffff9c, &(0x7f00000009c0)) 23:59:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180), 0x87) 23:59:41 executing program 3: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) close(r0) execve(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) r1 = open(0x0, 0x0, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x100, 0x10) mknod$loop(0x0, 0x0, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)={0x0, 0x5bd}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x182, 0xf8, 0x0, 0x9, 0x6, @remote}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x654c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) r4 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f00000001c0)={0x21, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYPTR, @ANYRESHEX, @ANYRESDEC, @ANYPTR=&(0x7f00000005c0)=ANY=[]]) fstat(0xffffffffffffffff, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgid() fstat(r2, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 23:59:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:59:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) setxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x275, 0x0) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 23:59:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000500)={0x0, 0x0, 0x2080}) 23:59:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x8000040000000088) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000000680), 0x3ba, &(0x7f0000002000)=[{0x10, 0x29}], 0x10}}], 0x2, 0x8000) 23:59:53 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x4, 0x0, 0x0) 23:59:54 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0xa927, 0x2d, 0x0, 0xffffffffffffff9c}) lseek(r1, 0x0, 0x0) 23:59:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 23:59:57 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000480)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 00:00:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 00:00:12 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) mkdir(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) unlink(&(0x7f00000000c0)='./file0/bus\x00') rename(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='./file0\x00') 00:00:14 executing program 1: setfsuid(0xffffffffffffffff) 00:00:14 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000907000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000909000/0x4000)=nil, &(0x7f000090a000/0x1000)=nil, 0x4000}) 00:00:15 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x949, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}]}, 0x40}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 00:00:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup3(r0, r1, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4008ae8a, 0x0) dup2(r6, r2) 00:00:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_dev$dspn(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:00:30 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229, 0x0, 0xa0}}], 0x0, 0x0, 0x0) flock(r0, 0x922f358ed6f687ba) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 00:00:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x85}}]}, 0x138}}, 0x0) 00:00:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) 00:00:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) 00:00:35 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) symlink(&(0x7f0000c0e000)='./file0/file0\x00', &(0x7f0000640000)='./file0/control/file0\x00') rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') 00:00:37 executing program 4: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1f) 00:00:41 executing program 1: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000080)={{0x80000, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x2000}}) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000c1004110, &(0x7f0000000000)) 00:00:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:00:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fd\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) 00:00:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000c780)={0x7, 0x4, &(0x7f0000000580)=@framed={{}, [@jmp={0x7, 0x0, 0x1018, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000001740)='GPM\x00\x95\xe6j\xb3\x14\x9aW_\x04\xa7a\a\x10\xf8\x8bl\xa1@\xc4\xcah\x04\x85:/\x03a\x99[^2\x9f\xfa{\xf4\xe9\xc50\xd4\x9c\t\x7f\'*\xd7\x0ed<6&\xfa\xf4\x84\xcb\x8b\x18\xb2\xac\xf6<\x88\xc36\x06\xe8\x8e4\xff\x18{4\x12\xaf\xeaA`$K\x85\xcbH\xff\x94\xa5K9-\xdf\xc5X~z,\x94_I8\xbe:\xe5O\x1c}[\x12bC\x81\x1d\xad\r\x85-\xea\xbc@\xad\x0e\xcbP@k\xacV\xb47\xe0o\x95\x10\xf1J\xb5\xb2i\x91-bUMt\xc0\x7fd+\xef\xd4\x9a\x1c\xa2A\x9b\xfb\x9b\xdf\xbe\xe6\x18\xe6\xeb\xf6\xbb\xb5I\xd5\xa5:\xb5j\x84\xcc3\x9b\xaa\x81{:\x95;;', 0x5, 0xe2, &(0x7f0000001640)=""/226}, 0x48) 00:00:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xffffffffbffffffe) 00:00:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='8', 0xfffffffffffffd84, 0xfffffffffffffffd, 0x0, 0xfffffffffffffd62) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r2) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) 00:01:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0xfffffff5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xe183}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0xa8}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 00:01:01 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x0) mknod$loop(&(0x7f0000000180)='./control\x00', 0x0, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstat(0xffffffffffffffff, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000002880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [], 0x908b0300}}) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)=ANY=[@ANYRESHEX=r3, @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=r4, @ANYBLOB='2\x00']) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getgid() r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) fstat(r6, &(0x7f0000000380)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000002880)={{'fd', 0x3d, r6}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 00:01:02 executing program 4: msgctl$MSG_STAT(0x0, 0xb, 0x0) 00:01:03 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f00000004c0)={0x6}) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) 00:01:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 00:01:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@alu]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:01:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdffff010aff00000c0003002f00001c7d0a00010c0002000002fa17711104a6"], 0x2c}}, 0x0) 00:01:14 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x40) open_tree(0xffffffffffffffff, 0x0, 0x9000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf1e15566701800100000000"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:01:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 00:01:19 executing program 5: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0xff8, 0x1, {0x5, @vbi={0x0, 0x0, 0xffffffffffffff81, 0x0, [], [0x1]}}}) r1 = syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x11, r1, 0x16c000) 00:01:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'erspan0\x00', 0x0}) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000040)=@ll={0x11, 0x8100, r1, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x400000000000084, 0x0) 00:01:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x60, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 00:01:27 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600090800080000000000000003000b3c0600000000000000000000004000000000000000270200000000000000000000ec0c380000000000000000000000000001000000ff0f0000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7a5000000000000000000000000001000"/888], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10000, 0x0) 00:01:27 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/168) 00:01:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 00:01:31 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f0000000080)={{0x0, 0x2710}}, 0xfffffd6f) 00:01:36 executing program 5: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x412, 0x108000001, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x66, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10208}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x3) poll(&(0x7f0000000400)=[{r0, 0x18}, {r1, 0x8654f89f819d6f54}], 0x2, 0x9) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000a80)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x33e, 0x10, 0x0}, 0x70) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x6ba0f9c217a3cdb3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x0, 0x0) ioctl(r4, 0x4000000, &(0x7f0000000700)="02dc1f123c06000000b060d5f5589a646ff44a771315b3dda358bc19a0b30083eafd88a1cc6466f2a7aa4962117259863c0a2bf993de65e0b06f7e2b9e53901bc3e96930c7c85d7d93e0026f1e82f63037ddbb8a26eb84332756cb70ad2eb777a094c595edb60eb3d3a8e9439f3d7eecb7a3fb3097d75f88aa") r5 = socket$inet(0x10, 0xa, 0xb) sendmsg(r5, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="2400202920d400000000fd946ff20c3240200a1009000200021d8568021baba20400ff7e28000400110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000170000", 0x4c}], 0x1}, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000340)=0x6) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x3, 0x10000000000, 0x0, 0x0, 0x8000000, 0xffffffffffffffff, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x101, r0, 0x0) setpriority(0x1, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000640)='/dev/full\x00', 0x360001, 0x0) time(&(0x7f0000000480)) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000300)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x4000400, 0x0) accept4$alg(r6, 0x0, 0x0, 0x80000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000003c0)) ioctl$EVIOCGPROP(r7, 0x40047438, &(0x7f0000000180)=""/246) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f00000002c0)={0x2}) fcntl$getownex(r3, 0x10, &(0x7f0000000500)) 00:01:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 00:01:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="58000000240007ff00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:01:44 executing program 3: setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7ffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xffffffffffffffda}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="01409b43972a2a00007a89205500000000000000008fe2fa92d10c1246740878ac1682eb1aeb105d4eba78faa21680fa5b744e38399989d172c7c7c875810ce36220a2ca7da2eeeb7218a7ebd8f0271fa99268f18dedfd603d1b860eea7ad80bb86848ee05242949bbe6a74bc96d619bcb6b429f4ea47449b68c10654b209c98571d6167512716a0ce744a6b0000000000000000", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r5, 0x80685600, &(0x7f0000000040)) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r6, 0x80685600, &(0x7f0000000040)) r7 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, 0x0) ioctl$VIDIOC_QUERYCAP(r7, 0x80685600, &(0x7f0000000040)) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100008a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x7a, &(0x7f0000000100)={r9}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000400)={0x101, 0x820e, 0x1ff, 0x9, r9}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000540)={r10, 0x2}, &(0x7f0000000580)=0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=""/220, &(0x7f0000000040)=0xdc) r11 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r11, 0x80685600, &(0x7f0000000040)) ioctl$KVM_SET_GUEST_DEBUG(r11, 0x4048ae9b, &(0x7f0000000240)={0x10000, 0x0, [0xad, 0xe799, 0x8, 0x7, 0x600000000, 0x5, 0x8, 0xffffffffffffb579]}) r12 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r14, 0x40305652, &(0x7f0000000300)={0x1, 0x3, 0x400, 0x4, 0x4, 0x10001, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r15 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x220000, 0x0) r16 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r16, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r16, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x7a, &(0x7f0000000100)={r17}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000000380)={r17, 0x800}, &(0x7f00000003c0)=0x8) 00:01:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x12, &(0x7f0000000080)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'sh\x00'}, 0x3) 00:01:46 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000fffffffc) 00:01:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c0000004a005f0214f90707000904000a00"/28, 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:01:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x36) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) socket$inet6(0xa, 0x2, 0x88) sendmmsg(0xffffffffffffffff, &(0x7f0000009800)=[{{&(0x7f0000000680)=@llc={0x1a, 0xdb57816c14031cee, 0x7f, 0x3, 0x80, 0x81, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000700)="5598a8bb81b9cb8e2d86a285b6218a43630e7caf5ada5e1f463f55abc5bf91bb6b262e218fd156fc921e49630786a500626ce25c121159ab16704c9c747528113e2b513df51bd830d6313e01eead154abe52e581", 0x54}, {&(0x7f0000000780)="1c95ec1db301f9391bac2da21926f01db1f7ffca51d9e151398ed01bbced23b2cf68cd5139aa3bc3a7138e302dfbc4f3c8aeba6a6884dbb1d86993d4f7393f4d013621123d9f983620059e355375df2aeb0aa624807b3648e8e1d654b7ab5ddfc363d22377103d7410c0378e07f45d76", 0x70}, {0x0}, {&(0x7f0000000a00)}], 0x4, &(0x7f0000001a00)=[{0x98, 0x88, 0x40, "260ad9d2975d2fc100d52f33513fcf6bd3e9eea952abc4c07e7c03ca2c4e8f5a5c9b071293a722ac5213e8589a7a2ed4df74cba6da81e5770dbf2228e7d3bf0cef8f2c9a2c8b2f2605d5cc384afe19d707f6b7e3b2bc936dd339ed9fc2c0dfc9203660925fba1240fb343175eed8a960d7163efbf4ea349894a1ef9943e1c1530f5a7ccf"}, {0x1010, 0x114, 0x2, "a9b0f974be08ebd91b06b1e01a912065decf05b28c2d2f5e7d4a0949e961cdf7463c9a7dfddbb815219f7acf9cbcb7770ac66b2e3379ef10af8d396d942872f384a7c62a21f31ad95c5afa18ef4c4f1d74d1a7c0a7e4452d783a10b45ec31ba202ae8bc1ea9153537d5abb2e48eaf72d6bcde1df112c7dca6bf712e7e03fe159e1ff214e97262d3c383700051632ac02744183ab4a4b4604a04110b5e62047fb6ab4186708e565f7d87950592cf697517b6c1e2acf841760d2654051fa573a9ac28bcf4868a6181cef3ba06d1ca8cb4d95bcb196efe1d9a243f4d7cae4304d10d22c63e59b5cd65c195f181b64e67c515e17ac58bb483745b3f70ab357c7a18aafdfccb63417425c2c1981fee8401d077fb5e0dcbe9f1194b291783ac29b799c1785c30d3d016d10f956677bbf5db0ffd5d7c99b3828d3584bee49aba0b6947b204452ad66d6e3ce53fd42f0a362a63ee09d2f6264acf6c918d99f8768c0ec4d8a0bf194b22547726e4924854537fe65f9c4683fbe39f7f0ae7c30a70b38676ec94b8874754fa07c307dd132ea79b9d1d9f469f8f8c0f248476b09e96994c5f988e8aef083ea80ca724af0886eb117cbdc54b16c28539079db6aeb1fc36fdecd2e48508d4354f3cbbcaa8c9d01bb22831ee895a81aff0448ddef10cfa06ee89bb969a59f3f418c9d62c271db95117fdd6b2fc86bf72e03f8096b720173fe61ab253d8b78ff96c91cbcc0b72ddc3f9a60979f6ff95161a3718231ee4d37323f37df86ab97bf705ba40185ca66d9855b586638bb24a09dbc7f50f58a99f1ad35595fadee08962d1208f0e0903844e49756ce309fcf7d2b58bcc992bbc5fbea0750eeda11ed6b4f8512d0c9b9b9188825ca1c8fbe7ec2e284c5bc78930ee6132e44a29442661b774f1890284ccd64c3b07135357abbed6460500969ea655b5d6d3e78a01f8aeb139a4ea24283f935b9b23aca30a856d4c917f80582fe4f4c89541a7a68159bfd7ba70ed39699330abb9c499a0f2862bac11f5ec2cf916cdde215038340372ccf483b3c80def426024d715cdd3c14efeb86462ddf727758fbdc0cea928397d0505c26dc725ac59ef80b4fdc1743675bfc16f69b82fd11b18516d95cec66e7d7a06a7d92ad229f0af6027fd5f3901d9a7999139f99d950af9727962e85c91d578076fad5de6910ee806eff94700c06a950cd72c5fffb94e700e66f46369be7d3e6bf8785d54b91a30618f28605cfb6d08d7de438a349037c5492253d4fdf9dfc7f30f27d1b24f4526b9612041c6c2f7a8eefcf9b07d9d4ec83f93ed0b687e2e092d033b34d4c5a8dc7019b4ddba8028436e2ddb22842c9ebb922063c45bcc55b7c1c3b86412a0744874aef4ddee2a8d3d5f56c558a043da56c7129669522849db15a3d4fdb93027ce697b3eef8ec3830ecc19083a78ac75ebac847fa448c2d97da6b50b877d0fbe60912a8e93e43f0bf23e1d502475d7a880dd6d87e2568d1abafefe1b3450e9b136da79af845810e01d6a4b35b81bdf23f79df9e383e98305ddc063675610bb4e5c01605015e4d341486836f0341506a84ede11924d1fc84053f19ea2f86b62870269a4606e6a5953834893109b7c499c8d54550d10db0667641e922e5bd6eb0dd01b0eb8b750b033d993baf4273a5bde500a1f071b10a74c6a7a1f7c07c981219d11b500c0055565f0bea8dfc4609115678ce528a28ec966ed4bcf5ad7be1fbe273dfec23cc043a873d00e1f8fed539ee57b68f91e22149c44a240efc7ed6d1a2681de35e9b0fde710211ab47b9c6f85dda53d52c8e18772443871033c52b83fd176d02122aede30160f263563a761f486f5e2d235253dfee3bcbefa998e0918444a91f738e4dca8b6dce4da383d77b78f582ab1e387caede4912e1333976e4f58dea3b7b7552881be3223316e8d963afc2cd009785f51e8570ad5fe15d06ef628f3dbe30683957801c36b46d2c9868ad8700f7336ccd7c36a3b21cde2b56cf90cb551a43612a4be00f5489bbbf0e1e470497df7055926284b493118eab83943e53ff35617db7b3c4931967f7bc108012ff406186a8e7293d1f92706348d7ac186e6a545759debd23ebb8f598f77f5e5074991c3c036a00bab72f7efc1cf327a4856abaabfd119bd7b41ac016d652c3559ba6ed99e67df0704235c5f9931453bf5f75a1b1d4919dae06203938758e163d1f1ea948ceef485f1e9c79a58142baa7935eac0c06fb27b4e4a72079aed686fef66d10b59512eb7ce6ab1e29378554620fa970a40b70ac9b9fda9589bd01d49fbdd5e48008a2ea638634dbabe6e3bf6dc26bb73eda76b4416646afa63fd78ffc3868bbe39939e50770fdeaf97bc7abd55521f83cb57bce53da560e9d9c1e96486f698d59dc918828e646c9eac673f3de5d09993dbe8aa6e807239752df150881206d24075d02bdf3dd7e49eeaee481a6ad4646472c3e205dc7519b2727e29f825dbf3b6108c054fe0d0d9eb307a85c60016024914707a79af66771f1a2dad8284575dc6cb571d84379abdb3caee96b9470ebb3eeef3dddfb5bcf320b02a56acb8eb100c99e6aff716bfbceb51a71718a1d0c41764c09778560ff94787aba31125d22f08e2d4fbf71d9f2a49e507f78ef1bdaccabc47384ee8d91f2d7ef2fe22eb5e5d5ffbd8294ef22b00d5ab441feeb0cbfe70e6deba44b56e98b1621052b2fcbf08e0992b964f00d56f04787d05cd3a658db493163c552d5bea16dd1f73fa158004031b963591865bc89481481132332aae503ac65ac6b4b1a5cb1c42a23b5ab5ea01e33dc0f17956705f558ce7897bfde9e8c41b582d92a91eb7586169208a7a579b315a974c310e32fc77df6726ad778029d8c54a0645296c95dc125ef61f8e0d07924aa8b5c2e07f61d7536182c277bd65a2469366c5de0a3974c2efc6ad4d2725cd6187bfd8ecb337be2afbdd935e20959a85b8eeb296094c53478c2e5233a4845e04cc42fb5defcb16ba15eb67c17cdeda0c927738c99087bf113d514960974b228b5e4c623538b86ec43ef42a45796aa905a319b105ce982e9cb7f1e0ab608b5feb64ac2e7cf8e0c58dcadbf8e77fc9405b96e48982dd09e1d0ecf5340b60d705b1ddfabfdf3e7d8f225594f4ac9a54ba165fff9f2fb454749e820d1f8162beda596c833a026c542958397e621639c7b94e81e765e440e44cce7cbb1ff7ac237c626bcf2d7148b673c32ece729a0e22e2fe4fc4f1a1e81cce5133fe1d464d1de2e147c87aa1c8190d0b4044d6b911e8f04ca929380c55ad5337db839994c82345ce15d13eaa6ce517ccdd5aab11a1a9e9af675424e2af25a5d82311b987144121afc599bf8c7139c6d90d8c34548cb904c88e6ba9727d09e8c44caa42c5883835f780ca01f67d6b7655da8450049f863f006b13f96565e8d2c560f7df4a42134158fcb9d97de1103f45a569c2a4b2c54bf763cabc27c4708c789ee0ae17e0629e3c42a483b3ccc201e96fdeb2d0d61d2e4e00b6d3df0cbd708d5530f3520c862ce365521a90055fa8848d42d91e02598d84ae11e1c2b3ce748c1b363d6af6c2e35f9d82bcd4e8b961529ba7209dac4f49a8c7992b178825d5e7cd345e86ad19b9288fc620ba366954df937718cb9677d43db80c8a206ce45baf46ab0ab0cb0526c13e228fb85bab3a4ab15771737d9c3eadeba87a5d61b55680ed67d502ace2f470fba86267ef27051cfed08939a0ed166bb60ac31c225d5c15df2d0a416c2ef3ad8e414c28d4445d4a470f21f03b2a8ed95e46a81c2fe22e662c77c1772a6ce7b6b043f0ac9d1413ce92f4460fdfec990a37af4fe2ca4457cb6407ad673910da083a6f18abe2db3aa25406b22af6ba6f30b38b6e244b8bd34f3aa93f4a1bf8a88c8a62fc0c877b71af818f767ccca58bcffd2667d93833fc60866dee39995244f230cc9eeaa3795c3f58041dbd34471e7a44270599deca9a4e47cfb28174b20117a37778698517482b8cc1e0e8db573019182ef5d51eab07e6eca3088b7a70d140c0e20ee684964c952da8c134787453a8a8a406c09c9879b705d15f1da6f9feaa7d1919c313d588855f6001d3258fd13435ed4a4a84bd78490b1c16d65793de5e3430bc9b252f689c6aa5d62c3a6c6bacc6c64d91d6377c38cde0a3ea2380e894aa8cf1150147af0bb0c7897311040c5f1ae536afd242ec36e05c8b6a50f18c5ea3f73bc11c812d6557a86c2a203dd95863e3d185a5cb9f774ca6cc4a633cb1fffab581eb8fb1e1adc38aadded05b09139083c851f56a30e2a760c9c8800dfe8879d69448f9677991ca4912a10ed559a8bcfcf4536b3ff1eb2ff62bfe1fd283612ed7dad25bd0a3fa1d0aa098aea30001de7756752705a4ad6c8013ed6f083a957b32cefb34b73f9539b5b10ae507f57f62b2b4b2b4f91257cb5b13b8076bd3e12b6578ef89fdeb056e266efb5cf092b6339820a1e8e9cd45c9ade6aeeceea8610a56a780b3e98d1bb023d7bd5e3bd1865abe51298f80ceaf4765669121512da9cf467ea94d00823d804f642176522ed44d24ea52ca67d88c6395ca3656058508077d4d15c6e75feb0779963c47676d326977035e1e78a70c8251e9d85923db67a9b01cb5ca0315e6867e970764e2060046a2c1b1cdbe180e2594f1d83bb801b957812065660928d3d6fd7099a519183637c9b95e9d4132eda967b04bb1e8dd9417c598d73e95e245f1e21122b88f0336fc9cfc166e3f2feea34c44cc81572f9a64ca73ddf0a8b5362cd2fce092fac837bbd31bf72f2117b5f327ff4a6d29fa364bf1ad683c01387a6bd91847ff15e6181820ff47ba244c32d510a7e3bd5e18363dac01b5c931054a07ba86c1f62cf7b08ff03bc63bcbc079bec8bf522e3f7ca27869a4d5bfcc15fc580899df1574f9d64dd6171b31b6b7880edf6d0b1b750c9bfd66f7fe3852ed27fc6568ffb62749caf551c7d1c34f206af72e4fedc015c5a1631602387d770501a2588e2434b4d0a22de751e2ed463be3c72a58ba885d76b09d37b7d2f96cc9d8d5bf1812dc48171cae8e3102a8524019205257c19b2177bc2d638ad5dfbaa68a860591e0899b314177e94b4ea2ce1d3efcce2c845f6a8f0dec8e788bd84fecf369511b25179a6ab01e3d2c6938218b5ca6f6ab7cfe9173420e502c056e98b2e20f15c90e1fb6d2a723305508982dfc587097c7381a728714fff2f35b286e2e593d75a95696cd6fe6bd842128bb6dee71ca2b97f5ca30b272f34eeb608d6b50fa2f7fc3945a23beef552d1c59ded223d1576bc0914ae966153bc6b591192ccc15ae7ddaca0bae3b40342e18d0d7f598b6d5e30455de6e884421acd27bbb505ad09ededbae29a1ac106fc43f91b94c265c7708f9af75525e9ff8ac809ef37f83cc232b4bdf1ca731c3e5778a823ac1f93d6eafe57e2861401e99fba3f7e9f84d4782c68e9f390863d12330c1a94e76b738dc7fddeb045502db01949f1541b8b493ad93c59166657ac5a0be304649f05e12986b2956dd1953c2413e9292726105624a1790408606c7bb0bc7aeb94691765c59cf518ae6fd4aea6cbc1783ae8a73ee4a91ba7fc72db983a1ec19519a584cc1a582423aadc657c4a1316211c170a41b54c70c2ae092687e460f460a81a52144122eba20be4459fad0f295586b074c8fba6fb3cfb731018e463b1e6fc5556f91364661981813e478ec45d3d211ed4fa0616ca50a72d62f18345d630e478bca09994e2109dda644148a04a9ff5ddf387e6500e80f247f28ac660fc7c255aaf782ab80365744294"}], 0x10a8}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{0x0}, {&(0x7f0000002b00)="5a2d79faba5622c356051cd77370a633475d2a45ea4fea9d6f735694f20538869915a94129fe50730c253878c5b8d9c7bbdf65e4deedd2607fd588139a303d933c1a07e059ef435f25072414ae4b27a35b491e92b720db2f51e969d8e73fd1c0c61ebafdb26284ec2d3b7faba41cbb960ac671609da462b96022a77e1a1774ba612c0a759d518866601ddaa9", 0x8c}], 0x2, &(0x7f0000002c00)}}, {{&(0x7f0000003e00)=@l2={0x1f, 0x6, {0x5, 0xd8, 0x5, 0x3, 0x9, 0xc1}, 0x200, 0x1f}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003e80)="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", 0xfa}, {&(0x7f0000003f80)}, {&(0x7f0000004000)="2f77c1cece5133a6a5f6a8197801fd15a5750696b9b7fdf363cb156aa7493cd5d8a4b05b225eb2f1f7132e67f4c73d1facb5e5a6f9a720ad4c1584104a50edeeedadb15765e9d64df30eba206b50571a13e5a66331a8ade223811d4060ed2c817a9d295199782a0c397c28c3c20610a0c7aba65c16affe", 0x77}], 0x3}}, {{&(0x7f0000004140)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f0000005440), 0x0, &(0x7f00000054c0)=ANY=[@ANYBLOB]}}, {{0x0, 0x0, &(0x7f00000079c0)}}, {{&(0x7f0000007a40)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000007f40)=[{&(0x7f0000007ac0)}, {&(0x7f0000007b00)="40a7bf0aca345feae70adaf8d391fd60ccddf8f6a7cc3243750ac288d33a630cefc22bbb66bee0338169bb92db71ef4d922484bc62c195120c156dbe9c88547f3e150a5a27e36ed00b341c454b7ae1ad2cee7c754d6ef7bcc0c2527bc26193f6d59bf0ad728d540e29d6e93a78747f0435323180c916fb14ffc92c4c77678036ecd3ac89e014c7588faddd281c6958a27b69c0760bc32580bcf1ff730b5c1a6fec10c7bc0f082325603e63bf39fffeaf14038c44b1740a81172f0bd848738fda1f69a7308df96affc9cd8603254e9f815cac04d1", 0xd4}, {&(0x7f0000007c00)="6caf89e3ef03c8fadfc9244da1875006837648a69bbf10ab29402fc8f9fca0a49ef25968b4ad14430e631d7fb967ad650b21383adc65ce", 0x37}, {&(0x7f0000007c40)}, {&(0x7f0000007c80)="8761dd1f71c8e9558ddbc49d890ff240b17f679aaf02660bb749eb09cd38ac219476ba9a5de3af5516eb9e49b2f79c2a0be28eca8f97d175a4e51cdc02129eed61f5db", 0x43}, {0x0}, {&(0x7f0000007e00)}, {&(0x7f0000000380)="05454523e9619b8a361263a22be457ef314e6bfb2c6aaf014abc44b95c84c11d6922c0e0c3b4f2dca9b9caaf1214305887d4fb581568a81e84889131e51674b2320af2782e151ea7653cf326e26fac2c860acdbf81050ac69fbf22aeab8647858090522674786dd55823d849", 0x6c}, {&(0x7f0000007f00)="9112f8cad821368e335b0ea86caa5ccb24b014f863a721269ee0261bd0", 0x1d}], 0x9, &(0x7f0000008000)}}, {{&(0x7f0000008100)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x0, 0x4, @mcast2, 0x200c}}, 0x80, &(0x7f0000008400)=[{0x0}, {&(0x7f0000008280)="4ff8c8608a73ea798892d8a1050b0672453cc9b646e1bd241486b9c66bd01113a72bdfbf82aae0d9a8e06f795c307608263f2544410d9e8a2a7e15c93c916c28c7f70f26d1a90c3ddedab6b13406d40c9bca83ea69a7611b980a81cc055344795ffae6f28ca78575908f016ed2", 0x6d}, {&(0x7f0000008380)="db94f94e84431f1cd9198129a889813bdc63f7c3fa7880585788a9ba4c789e7dcdd4909e2a225937f7253024bf9cd7e7ef87da6d", 0x34}], 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="20000000000000000b0100de60cc0017ff2e051c049a86973666ade1305cad65511400127ad782b38e9d62b5637fad000000000000000000"], 0x38}}, {{&(0x7f0000008480)=@ll={0x11, 0xf, 0x0, 0x1, 0x3f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000008680)=[{&(0x7f0000008500)="c58069a129258a5adace3ae3ca99d691bc6a4fe91198fc00803fdbed7734940e0c90cf9f62bab80cf020afdab11b4a62ae9d39994de50debd5bf2570af75c6088167c7", 0x43}, {&(0x7f00000085c0)}], 0x2}}], 0x8, 0x8000) 00:01:59 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000340)={0x0, 0x6}) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000000)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="c8290000000000007311"], 0xa) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000380)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) r6 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000016c0)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xa454a72f209dea1f) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0xe8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:01:59 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000000)=0x9, 0x9) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 00:02:00 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 00:02:02 executing program 3: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x8) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 00:02:11 executing program 0: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x1000, &(0x7f0000000100)="a4dbae5a340ce56385b874bfe370", &(0x7f0000002040)=""/4096}, 0x28) 00:02:12 executing program 1: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) bind$isdn(r0, &(0x7f0000000000), 0x6) 00:02:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0xb701) syz_open_procfs$namespace(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0xb701) syz_open_procfs$namespace(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0xb701) syz_open_procfs(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) syz_open_procfs$namespace(0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0xb701) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x100000054) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ftruncate(0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffeb6) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) fchdir(0xffffffffffffffff) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) dup2(r2, r1) 00:02:14 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0, 0x4}, 0x20) 00:02:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0x2}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x2, 0xfffffffffffffffd}, 0xc) 00:02:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x3, &(0x7f0000000040)=@framed={{0xb5, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:02:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) write$9p(0xffffffffffffffff, &(0x7f0000000800)="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", 0x35d) open(0x0, 0x0, 0x0) r1 = socket(0x0, 0x20001000000003, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000280)={'gretap0\x00', @ifru_data=&(0x7f0000000240)="bda801b7a4298f4e7e19eb5d0b0d81c020ac8cf90b3a881474ffc78d4fb87135"}) ioctl$int_in(r0, 0x0, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f0000000140)=0x5ad) syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, &(0x7f00000001c0)) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001b00)=[{0x0}, {0x0}, {0x0, 0x0, 0xf90a}], 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000015c0)={0x2c, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 00:02:27 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000000f3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fcntl$getflags(0xffffffffffffffff, 0x0) 00:02:29 executing program 1: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x400000, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000480)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x12) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000380)) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}, @empty, @loopback}) accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) ftruncate(0xffffffffffffffff, 0xa48204) r2 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, 0x0, 0x0) r4 = memfd_create(&(0x7f0000001600)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) 00:02:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@migrate={0x50, 0x21, 0x305, 0x0, 0x0, {{@in6=@remote, @in=@remote}}}, 0x50}, 0x8}, 0x0) 00:02:37 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) 00:02:37 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008aec1, &(0x7f0000001a40)={"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"}) syz_open_dev$amidi(0x0, 0x80000001, 0x2000) 00:02:38 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000011000)) fallocate(r0, 0x0, 0x0, 0x7) 00:02:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 00:02:43 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) 00:02:47 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) utimes(&(0x7f0000000080)='./file0\x00', 0x0) 00:02:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000240)) 00:02:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x126) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 00:02:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000380)='\x00\x00\x00\x01\x00\x00\x00\x05\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c') 00:02:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008aec1, &(0x7f0000001a40)={"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"}) syz_open_dev$amidi(0x0, 0x80000001, 0x2000) 00:02:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000880000008800000003000000010000000200000f8eecffff00050000000000005b00000001000000000000888eecffff000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a38b33000000000000000f0100000065005f00"], &(0x7f000000b480)=""/151, 0xa3, 0x97, 0x1}, 0x20) 00:02:59 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000000000/0x3000)=nil) 00:03:01 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0xc, 0x0, [], "0d6606c3"}}}}}, 0x0) 00:03:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000010000000000000008006966623000000000000000000000000064756d6d79300000000000e1ff00000069705f76746930000000000000000000697036746e6c30000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a80100006970000000000000000000000000000000000000000000000000000000000000200000007f000001ac14140000000000000000000073412ab2f4853576b0d7e5b8580fe4fd20285b10286f3b230000000000007265616c6d0000000000000000000000000000000000000000000000000000001000000000000000000000000000000000002000000000006172707265706c7900000000000000000000001c0000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a310000000000000000000000000000000000000000000000005b650000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aa00000000"]}, 0x2b0) 00:03:04 executing program 1: sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0xff0f000000000000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 00:03:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fd, 0x4) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x273) 00:03:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008aec1, &(0x7f0000001a40)={"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"}) syz_open_dev$amidi(0x0, 0x80000001, 0x2000) 00:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4, 0x5e831, 0xffffffffffffffff, 0x0) 00:03:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x4, 0x0, 0x2}}, 0xe8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 00:03:15 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe18e, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x1, 0x0, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 00:03:18 executing program 1: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="08000000d00b0000000000000204010002000270fffa", 0x16}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x400000, 0x180) socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x129aa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) listen(0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x50000) socket$inet6(0xa, 0x3, 0x3c) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r3, &(0x7f0000000880)={'syz0\x00'}, 0x45c) r4 = dup2(r3, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r4, 0x4040ae75, &(0x7f00000002c0)={0x80000000, 0x200, 0x0, 0x306}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) close(r2) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 00:03:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:03:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x98f908, 0x0, @name="a7d38126786b0a78828e6e163a66ffaab3dc631ec7677989ffae236b921249a3"}) 00:03:26 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(r1, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bddf62ea9304b890f17948b8d22720", 0xee, 0x0, 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r6 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r6, 0xc1105511, &(0x7f0000000700)={{0xa, 0x0, 0x8, 0x0, 'syz1\x00', 0x401}, 0x0, 0x500, 0x2, r7, 0x2, 0x6, 'syz1\x00', &(0x7f00000002c0)=['\x00', 'security[nodevsecurity\x00'], 0x18, [], [0x0, 0x0, 0x1, 0x2]}) sched_setattr(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r9, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r10 = socket(0xa, 0x1, 0x0) r11 = socket(0x1000000010, 0x400000400080803, 0x0) dup(r11) r12 = socket$inet6(0xa, 0x3, 0x2) r13 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r13, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r14 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r15}) ioctl$sock_inet6_SIOCADDRT(r14, 0x890b, &(0x7f0000000500)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000, r16}) fcntl$F_GET_RW_HINT(r12, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r12, 0x8916, &(0x7f00000002c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, r16}) getsockopt$IP_VS_SO_GET_SERVICES(r12, 0x0, 0x482, 0x0, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0x64) ioctl$sock_inet6_SIOCADDRT(r10, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x20000}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@remote, 0x7e}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x0, &(0x7f0000000300)=""/120, 0x78) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:03:28 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x200c80, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008aec1, &(0x7f0000001a40)={"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"}) syz_open_dev$amidi(0x0, 0x80000001, 0x2000) 00:03:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) pread64(r1, &(0x7f0000000140)=""/132, 0x84, 0x0) 00:03:33 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x4800000000c) r1 = socket$inet6(0xa, 0x3, 0x100000000000ff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x20000142, &(0x7f0000000200)=[{0x3, 0x0, 0x8, 0x1}, {0x1, 0x1, 0x4, 0x1}, {0x401, 0x4999, 0xf41, 0x4}, {0x7f, 0x9a19, 0x84f3, 0xff}, {0x1, 0x80000000, 0x57d11905, 0x9}, {0x9, 0x3, 0x8, 0x8}]}, 0x1e3) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="020000000080000000000039403e8faec3776cb1ba9da1d8581e7f1a56e4fe249a43979395965aae5d1fb9beb878a179b5012b73e961ad0217bcea3420aa3722fcb856befae0c88b236dba5dfd2cd27a87d32c25c3c8fa028f963178fad94d464cca4bd3a6256645831e548c00e045328883d744f221862de75bd567b89dbc78665fb06456e1bfbfd9a855d171b5c083009b8364f0e38a838191962b4c6ed973d0673a1d2479f05eb74bd871a3"], 0xb}, 0x2}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r4, &(0x7f00000033c0)={{0x3, @bcast, 0x2}, [@null, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r5 = socket(0x10, 0x80000, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r6, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r5, &(0x7f0000000080)="240000001a005f0214f9f4070009040800000000000000050000000008000f00fffff000", 0x24) accept4$tipc(r5, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10, 0x800) ioctl$SIOCX25CALLACCPTAPPRV(r5, 0x89e8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000180)=ANY=[@ANYRES32=r1]}) r7 = socket(0x3, 0x80003, 0x7) sendmsg$IPVS_CMD_DEL_DAEMON(r7, &(0x7f0000003540)={&(0x7f0000003440)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003500)={&(0x7f00000034c0)={0x1c, 0x0, 0x220, 0x70bd29, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4040) accept$nfc_llcp(r7, &(0x7f00000006c0), &(0x7f0000000d00)=0x60) accept4(r0, &(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000002140)=0x80, 0x40800) getpeername$inet(r8, &(0x7f0000003340)={0x2, 0x0, @loopback}, &(0x7f0000003380)=0x10) r9 = accept4(0xffffffffffffffff, &(0x7f0000003900)=@un=@abs, &(0x7f0000003980)=0x80, 0x180000) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r10) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, r12}, 0x10) r13 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r13, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x02\'@\x00', @ifru_flags}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r13, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x5219, 0x8001, 0x4e6, 0x2, 0xffffffff}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={r14, 0x3, 0x4000}, &(0x7f0000003a00)=0x15f) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="a300000002d90327703214f10431931212d5174feee1a1ab54ed2ce88fd930b9af80a07997f8be9bcd24b8d8a8cf20104b2b1217c69d3c419c54e4d8ced56bea99b0afc5d3e9347b70dbd6284ee3d8bfe8dfca28ca64ef236f93c3de3af8c3bf2d808821d35531d2ba5db70bc6bc4f8620cbeea57ee85b443a15b2aa4a0d219fda2c16891a11e15c704c77e922115adf08517c2e25d05175d34735613d13b267e12ead32c78ee86d0002b1be8e9914db0e1a0313f2303981003e6174602b137d522a40086015"], &(0x7f0000003b00)=0xab) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r15, 0x0, 0x0, 0x110003) 00:03:34 executing program 4: r0 = socket$inet(0x2, 0x100000000805, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}], 0x10) 00:03:39 executing program 3: socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:03:41 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v2={0x3, 0x2, 0x11}, 0xa, 0x0) open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) 00:03:42 executing program 5: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x92}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x100000001}, 0x1c) openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) epoll_create1(0x100000) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 00:03:45 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xdd, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001d0003fd6d0000360000000002dd0700020000001f5f08c908000100020004000beeffff005867855e7fa5", 0x2f}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x2ba754d50ce2635, 0x0) 00:03:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180), 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000040)=""/54, 0x36}, {0x0}, {&(0x7f0000000600)=""/152, 0x98}, {&(0x7f0000000100)=""/109, 0x6d}], 0x5, &(0x7f0000000740)=""/4096, 0x1000}}], 0x1, 0x2, 0x0) 00:03:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000530ff8)=0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000093a000), 0x4) 00:03:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003440200bfa30000000000000702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff03be01000404000001007d60b7030000001000006a0a00fe00000339850000002b000000cf000000000000009500000000000000a81b982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c45841e41f44ae7c5e84e6e3a94b574d2eb38a748355f0b886bd005362df1d4fdd860db5808942b7de2243533ef6d62a46b3009a54f4fd7db0d4968a384b0f59c7919b899d5fdb68832e986440ff0a7edfa0cb231ccd00"/237], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000000) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) dup(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:03:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f000000d200)=@framed={{}, [@call={0x161, 0x11, 0x94}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xff3b, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:04:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000045000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffff3}], 0x0, 0x0, 0x0, 0xfffffffffffffda4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xa6, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:04:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 00:04:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x210000, 0x1000}, 0xfd23) syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:04:06 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x10008043, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000080)={0xfffffffffffffffb}, 0x0, 0x0, 0x8) acct(&(0x7f0000000100)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 00:04:07 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4142, 0x0) 00:04:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000a00)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 00:04:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x1000000000000002, 0x0, 0x0, "0000fc265b3cca0100be04e0e0b2c4b17d2ffb95c9771312083536e30be48d46"}) 00:04:14 executing program 1: mlockall(0x0) sendto$x25(0xffffffffffffffff, &(0x7f0000001a40)="1468c24cb24c266187218be7e377bfa4332dc4ec5bb3593b90ce44c77187041b6fb28aee5425687df92713a759bf270e33a15c7eb803b55afccdc1fac332d16726d2f0a15702a1e6345b2cdfd43d65a2f930284edc2b56e6400598b1f13b2bf90671eb58f12bce8c063c630058419804d491ea5800", 0x75, 0x2004, &(0x7f0000001b40)={0x9, @remote={[], 0x2}}, 0x12) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000001e40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000fa8fe4)={0xa, 0x4e23}, 0x1c) setxattr$trusted_overlay_origin(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='trusted.overlay.origin\x00', &(0x7f0000001c00)='y\x00', 0x2, 0x1) connect$inet6(r0, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r2, &(0x7f0000966fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = dup(r2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) write$eventfd(r3, &(0x7f0000604000), 0x2e8) r4 = accept$packet(r3, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) sendmsg(r1, &(0x7f00000019c0)={&(0x7f0000001dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x3, 0x4, 0x1, 0x2, {0xa, 0x4e23, 0x6, @mcast1, 0x6}}}, 0x80, &(0x7f0000001900)=[{&(0x7f00000003c0)="e1138a3a52a48f060766b60d650c0b50d60172d6af663745226f282d43d34772fbdecf0ee49d4367a6724c91437582da5f1c7d5a3ca2e0f05db64d634245a5ad7cc64906edf84e687a9d59ab39b7d569c704e6e86bf1dcd73c9d1319f31a047fc564acedc0cde9ba232a742a20eab070b082b264e4effb24527a3ad5c194acc5baee5e2759240fa31222e9de084e9f89186eaa6381e9d1f67124e026ab2ef1d8c42e203dbb90dc04f0a5a5493012d8e154", 0xb1}, {&(0x7f0000000480)="16fcfbac89c2b8fcd12f8ef6747f63cd78ad", 0x12}, {&(0x7f00000004c0)="8f7abb3ce3db8ba75a780e6df9fc493e46120f704671a3dd03c4284aa63dbf9acb4b74a58af82c662e34fcdf449ecf4435919e3cf2dc37238a37b11d9bf08659fcc28d26b2e3de57", 0x48}, {&(0x7f0000000540)="50f5f9bf7da956c6ac81dd773a89815a8a1c9ba330e584b29ccb076a5663c06a8f550319754dfa40cb6e100a82bf26644ae4b392e21c62a866265e38752f01bcdb4f2fc440a253d3e398c1cd9b782144ef1fc937e49a9b043494c46f7edac3f354e19dd0e2c179c715831fce4ed5fc", 0x6f}, {&(0x7f00000005c0)}, {&(0x7f00000015c0)="7d279fb1e68d6b06d7d2daa2153041c772c106016f83b0e90b2b95dad8029659f0f8e553c488cc9b2f8d532e9fe37cc2dd1ce3486df56cdfc9512d9ecceacdc1a183a95804bd096bc5e33676a85697834c3e80bf7f4c5ead949ee2d6f7820e6843ba0c6c1d4524bd40281c9fbc", 0x6d}, {&(0x7f0000001680)="c35ca89e9a57093e2b7c68011976a6295fd0702376e4cb4c46a98a23131d17efe79d447f58669b67595d47a47b9139292085a02ac6d03c33eb97d11dc299ea37b63e5de2d02844a3ba08d42b23961fbee55ecba6c18bb4bb9d1573a3f5f974ad530a6297f34bcf2cee44f28a057439cdeb53b481d0762636964a71141db24fee8c1a19309c21e5314e16a283e59f1a9e3fc8b5491e36a17f03e29beb4eb96a2dde20e594bae8e6193dcb75d6089137fcc2f85ac71fdde8d7", 0xb8}, {&(0x7f0000001740)="6790d03f011c8c0bb1cc17d36470b1e8d9cac2677e48a29d63139e45438bfb93ea938c83dee47e453c1f860851ca6403d835b0872622c92cf166ef2097e21c41c5262a99a145db215c7a4cdea325fcb4878864f57c6dae7614d8476075d74f21fa31602171e6043863e688104d83fc90983dead3857f1403e1898da04618df3253c30c9e02726d34a587859f6c0fb31a9774bf8466b6bf2a9552752ebe27cd2b51ca5da54aff8f130989d821", 0xac}, {0x0}], 0x9}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80)={0x0}, &(0x7f0000001cc0)=0xc) sched_setscheduler(r5, 0x1, &(0x7f0000001d00)=0x3f) r6 = dup(r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000180)=@assoc_value, 0x8) 00:04:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0xeb) open(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0xffffffffffffc14e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:04:21 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:04:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x2b20cf6cc1a58a1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 00:04:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009375, &(0x7f00000001c0)="010000000000000018") 00:04:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) r1 = syz_open_pts(r0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000440)=ANY=[@ANYBLOB="0080007dfdd9187680b27db3cc1668c53cd9a40ff14ec1f765c26036fe1e070c38fa8873943a590e9d3758439414cf67f26277eeb40150a40a14634ccd880b6418fc8999d44ca9c4e3fc5d9e33a7777c94e0e7111d7d901e0000ff009d9df2e2e9ffff7d2c00000000048df52e048e"]) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 00:04:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 00:04:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) read$char_usb(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000002c0)={'team0\x00', {0x2, 0x0, @loopback}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 00:04:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, 0x0, 0xffffff15) fcntl$dupfd(0xffffffffffffffff, 0xe09, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xa0', 0x4004) 00:04:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0xd4e6697f1044cc7e) 00:04:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 00:04:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000100)={0x94}) 00:04:47 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040), 0x0) 00:04:49 executing program 5: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 00:04:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000000)) socket$inet(0x15, 0x5, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W_\xb6\xe4\x8d\xba\xee\b\xeb\x8e\xd8[T|i$\x88\x04\t\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000480)=0x100000000) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="440000001000050700000000000000000000002d784fc1e1b5ecee005c50db265c58645949f0368cfd0d965e78c6730146c929c8a32b36a8b177b3308d5e1e0e2b255aa695756408c4f4aaa7b49f256ad6163425c963d32c39ce4340c3a348c88acfb6c54efd10c97a00b0a87b67d8d10462906a9f14c2ce50da84ee5b784a92fc79281df4c705d929d7ae883f2bcf0121cdb99654a3f93d3fbae1e0f1a8299bbb679d75f5e4ca4f8bf2ce4b04d9f2a851424598e2e60df4c44718d79e73e9adfa56d4", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c000100626f6e640000000014000200080001000400000008001c00e0000001"], 0x44}}, 0x0) flistxattr(r4, &(0x7f00000004c0)=""/211, 0xd3) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r5, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 00:04:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)={[{@barrier='barrier'}]}) 00:04:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000100)='7', 0x1, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0x336, &(0x7f0000000300)={&(0x7f0000000700)={'crc32c-generic\x00\x00\x00\x16\xc7\xec\x91\x05\x0e\xbb\x7f\x11\x97\xa9\x1a\xb4\xd5~\xa0+_\x82{\xbf\xb2\xabqT?\x9e\xbf\x17\x00'}}) 00:05:01 executing program 2: accept$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, &(0x7f0000000100)) creat(&(0x7f0000000940)='./bus\x00', 0x49) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r5, 0x200006) sendfile(r0, r5, 0x0, 0x8000fffffffe) 00:05:03 executing program 1: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x0) 00:05:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 00:05:04 executing program 3: r0 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 00:05:06 executing program 5: syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@sbsector={'sbsector'}}]}) 00:05:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:05:16 executing program 2: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x11, &(0x7f0000001100)="bb59ba42a3f6b5bd72deb50bebc6808621"}) 00:05:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0xeb03, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:05:20 executing program 0: setgroups(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000200)) 00:05:22 executing program 3: r0 = gettid() creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x8200) process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/127, 0x7f}], 0x1, &(0x7f0000000d40)=[{&(0x7f0000001880)=""/4096, 0x7ffff000}], 0x1, 0x0) 00:05:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) 00:05:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x38, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:05:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653a8990785365b40aed12f0000db2f00000022f1f169a4000000000000009f1f8175442ce71022fe50377a22cbccb03532ff2e3335100d5812fb4f77dcbd7a9b3cffd7a7c0c92465e5f9cc839639013a54121aaba9d7ae45b0051a1221af2772a9567bb821942ce72590f1bf41d20d4c0000", 0x73}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 00:05:31 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000006b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000003c0)=@nl=@proc={0x10, 0x0, 0x25dfdbff}, 0x80, 0x0}}], 0x2, 0x0) 00:05:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) preadv(0xffffffffffffffff, 0x0, 0xa25f71e64a34f37a, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x4000000000000002) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) socket(0x0, 0x0, 0x0) 00:05:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40045644, &(0x7f0000000180)) 00:05:41 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 00:05:41 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000100)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000000ce) write$evdev(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) 00:05:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f0000002300)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x1d) 00:05:49 executing program 2: r0 = fanotify_init(0x200, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) fanotify_mark(r0, 0x1, 0x800003e, r1, 0x0) 00:05:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/143, 0x2000074f}], 0x1}, 0x0) 00:05:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0x1, 0xa, 0x0, &(0x7f00000000c0)) 00:05:54 executing program 4: sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000001200)="1791b0fec35bc8f340f32afe3643bed27745c3970b826908b5f8a8ceb1b677733f08e4b204e5a9a2bd47f8698ad8410040e529c073f87eb1580b7b7b230fc8e7fe4fcaf8220349e5fa05ba35074321a039aa24eef3ba3dc69164c3eab211b6a4a2c5273916ab5fb0ca6733573f7262871372c8569fb84b7928e276bc6f5d4f27cb694b6c21c560c0018caf7311263f7d60161c6d9352011e821b65d78f1da39ca8fe5e8104a97c09798727cd3d5e69d3d64140193241afb331b1a41b988524d24c63d98580922241999011309e1ba7018b48e355998886aad8660c54537e0444b913c6925e02478b19460c3cde0108ba81bd204e1f7a23b5c587aeba46296f47a03cf25adcce55dfe1e8db6a67691ae9d15e1c9103911b38c8b9a68d89826fdfbce5858aa4d97beebf19089d51e6c5b475a42b5cc51b41a0b9b9170178c9215d04fe6476246de6646d711a0e23ec854be6eedfb69ef3ee15b4922863c15750d21e3038c1c68a1bdf3f076a9af900fe4be633045af357b73d072183e26218936338547d61330d47993de682b709ef1f02484d4a3c2abf7912b0cbdfda23037ceecaa700642f02e11f833fcd4086a38951617786c408279a1cda6cd5eff610882943cdea11a6e72aa6e1c694ab0c8109b551ffa8bffaed56782bc8d7bdd16b9a8b3e65815c667c3bf97425393daddc82acc4ec48a8addf2efa60c33c32967d3f7bdad9bfeced9bb5e86720f99d6534da59e3a38f9bc5766e0a447bbbe20c28d20b3cd1cde0cef1211f600e36103cec9af9cd1baf148dcdb75c8beea9964c01bc9810c303fcf6615d02d2106baa5bf1abe9038b03e16991cf8ccb997982eaddaa9ddc96eca21166e62f09df905ea77f2ac817e1c843433093d0d8e8d61c5170743d54cae509409dfa7485ff8a0dbaa418d4486115f159b2bea0a4b961a5c7d1d71e5212456d3f74a573186b00e71d45a3b698ef95f31e6cc9738446297f513c472c1788b19d7067d765840dc3146158979c9b0b2489c9f1615389578203085ca8d41e9c6cc9845bad5704db3be8e310e8fba15ad314af679abd15d9fcc85b51782bab236e4c5129e9a88188917a90005015bd1bf2f12d9d4ee69a0b3c9222890727bcbc28102de7b7079b55ab5afeb32a5d5320266669559bfa866d62898e4030530c93ad0e17d559d1a2982b879854bc3e56311223771916238981cab2d4cb384b26f5e6dfb0bf70b075a604e0eb04c77bfcf928f0332d9fafe8af6d1ae0165ee6ad9d6c6c1cbf1e52eae08527031725e9e27f26ab24813db32d9c0003d7db021dd2acd7395e40162b11bfc784924c1cbd0d31c9e3602e8a590641cfc13e6d17c2e7d0b05c7e3a4c087beee1237f50882e5f1be3a4f427a4df8608ef262df5bbcff1196c5896108b9e390b0f8cf2285ff02169d99689fe6d5e22e4b55fec60ffb2a2a2bf031690871dfde21a836ce4a3daa332e87674eb46c3145678878a192993e3a72c99d858432fac2eb749132b3e5826647c23fe8360e3cf72127cc5993e69c3d47c8ce2a54e1020bfaa106511edf53f553c5bee46cfba94dfcac104d8d09718161dffbf2d027d44821e30e6af241befb590ab561ec9b42c30891009be0f044dc9daf6e1554d00bd1ebfa9067b0f2c015cb2f93ad41baa419377d229c0b036ace67c1c0c828310c499475bf582c505a8d68e41cb2ecce2c58a42b1623ceaf954f9d3da4a475d9339979f764168352fa4af13f48c110b24f1510b3393f38dddf845242341ef9c2ade1116aaca46ca0430060ac60a55b02f589ab1d65dc947b10367d6190b2e7186ca23ccd2a4901697a23896de70df040b6426616bc0b411ba6354cf58dd4c50cbd0d86bd9e021b5c49f0830f68b39abcd872f32bfa6bb005df5922e007eacda65be0b5bf68dad94e0c497e92cf47d6263ea1c880661de3c9919aea18d84d7ee504325595bc155ee8db30b074b9c0d139c89801440baeed6e0d818c6be920e26650ad78a88c3341b63257330444c7d50d36d20a84eea37ce1cc0af6bc9cf94a5be426c1b1027e6fe0667bf0af43623a50d918f4b1b272eceebfb8eb63e003cdf4288c96b2eb52ab8e6f37dea0608eaf64642a6b1808da04fe2cc101c30b3ab64f50476790f4ab9dc705c1ef049a47fa3cac7df14ed85cd639cb1084069062181c1ef1f1f43227a8754e2cc4b3647958877c799e50b40bc52fd6852941518bce87ffa4649e1bb48e270d546f8c47f822bd6d3c0fe98cf9cf0a7de0b60c70616d8e5d896bb24e806ac22c6ce29b7feec0bfd4a746b47568c603783839a00bc7b9b5f4604a0f4eb05b9dfcb01241579cb9b02a7bbade374eae9d135dfa4e0a4e03dc0cb40ca286bf846fd45543bc441f3f1f6d81c544f21029ddf38a20013e99a8d709318300d5fd82d0e71fc0a590f9e4e3a9d0d2e1fe8f77e171d85bec92139a0e990afbf32cb4b49bda18c3a0c5dcaf10b7212d975ecc52f06b0ce73cc5c55eab4650250b7fb9dcd513f7e095604ce55a6897c48a3cffaef8956d93bfdcb288f67630e3b096f4bd20c733f490b97d303464c31d082800c74dc4eb6a7957da529c10f6710267376ebf6ad7b46212723e1dad10679ddd44925dab6fa693ab31cac09e8e96ac9de99a021ade8d16a1cb746317f8a6c19ee2fb7af899ce734e57072d520164610d76d24027019610ae0c1860086a76f60a8fcc01c349a590262c9966bdb12948d0429af88d965d5301a50adc4f0fd0070e46c563c8f7355b9701c58b0013313e2fdb6e2617621cef5904cfe778c1b1e92ec9c7146bc138a8f31feef915ff668f075d685312224d15bd635d62a6aa5ef7920a12b22d6674acd1a832ffbe3fc9a9da908285479e012bf49ac2957d40d503aefcab98e00ab48d9ebaa8c9813a48c7089ce01574860cd7220713621f6af2a62383e36ce9b297e494877158b0fb75f86ad39f3675938bcaf7f74eb6b68c0e89dc7c359b806c9acf9cc8b18e5504a15c496b1b982f9a7430eba56e674e8fdd6f09641365229ed52d88b9e7935509fce8f9376839a7cd4d32eca6de83a6f052187cc2a6b8c55052f79c7c8418146d0882ba98b6d96622d5ed9848da06a2cd9aa642af5d08d933a2ddc46f335865bac22e876908e1c0ab92a54a67b19a2246d7a6a6f5eee65e410218b702bac447b2c100997a57c3c48e129035acc01974c0dd9dcdb5ea8ba11c705763c14f6a26b34cd5b72679e7177112c8bc00c790718384cbca046e760f67af3fc5ad61cbc70051bb0121cd82b8b0b0458773ae429a541c4746707e61edd0729efabc15bc6d0b5e2f5ad82fcd85ad535db133982879de92c4b4bdc3fa336cd0418056a28506eb878e43a951499361020b0c82231a26199ede5be863b0f5c35a40f374abe4a822407463b694ea99273f9e9ab8fe4c56721224f9c0852d150236a50d4f32ef7a27f2c95fdb82019089b26569da8a31287c0ad5d75cf652390cc6712f63197895496a289fdca177e7665a44a948c24b511c7c511172e4017b9f2ee10c419513ab96b7d52d793605f7f461b014cf72c32eceb8db90658c1b0d7a2e38bcdf137dca9e19bdd068be68220e6f71fc6ead9e69f6ba5b1c7c8a32ee4cccb9da719bc7b3b2b1b497383a85d81c46f8448584da9d78e97074d8463953f159b355667cb431f0e32394aed380843af63002482ebc56bc02f0397d9a4d23fa4a2505f433566843887d6547430b983488c4ec52ec1fd5ebff267aef42315447fe90b5a55ba4446ee0977b4c0de83702aa8c4806d6bb4faad863f857137e9d311bc4261c11af47dc6a8cf888f70ab0a0dd3e9c5bf5f97b88a1cf458567127e2b495f2e1b68ef35c9c84440f2e515fcad4db2269dca580862b8639cb341d416cc83e30e80dc27555df5659879bc9bcec8c20b87dad53c03fdaf24a7c4320b564aec0e2ca8d7873037517364473ee24dd367c68196e5c63b55445c5d3d7187abc4ec33d13fb703493c2531c4155e5aee80f217118c1bbe0e8b5958aa861e98d6ea34fe0b0f49dc9d6e7982fadcac0ab766819f60257ff1851f9ea0d97f2a849cf48259f141b2456fa391ca16a354a1ce36c30635cd94b4d9ed1f4271d3bd427347744e724e1ea3203796f05848720ae2149d761453e7e60860b62717e9adebb8b99195385dc333c6adca333c1814992bf09ecd07ce449b8ddaa12f3abc833a6780f26d954ee10cd4f306e56896defa83703645d151358f08d4a8143cb4a3eae956fe3136c272728a48d72c1a219ddafb466b2e9bfccd32996772ef262da6d1ae056ddf5acaca4f53f6c70ef029c5c28518a055d8a6da0ff34b1d28c05aa977ef145487299b0f7b1fa58dd438fea568fe0619857ca37b181fb58d36b4b826d9ea0d620e58b6afb754b66076d1e08c068d38aa49cd7dc2689b563a09f876f7b984d59f4e6e83933a8faecd7f1987e74c930c768ec8aed01c3c1a0eae46a0e642fe8af09d87c19548679b91a67aac59956eba3fb8c40728bc2c19b81bd89e71c5fc4bc7f2dc911829e6fb844ac5fb7a2216bef9a3ed671a19ffc9adf3a0d6554893762594c14b14acdf065806668dc82b7ef055deb0716eb6e8c42981d4bad823427210fbfb2cf589fde97c13603a9ceaed83d336480d8dc21d62accf733da03b0c071a813aadac050f03e47b782d2867827b340a2b40c435c805b61c94673c33fdce67de6131861fc9cb8f5e2bb57", 0xd0e}], 0x1}}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x1}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 00:05:54 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000ec0)={0x0}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:06:05 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x402a1) dup3(r0, r1, 0x0) 00:06:06 executing program 3: write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 00:06:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xfffffffffffffe3f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffcb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="0f01c40f797b0266b8f8ce00000f23d00f21f866353000000e0f23f8660f388291ca0036260fc7aa00500fc7ad03000f9adb0f352e66650f011d670f01c8", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 00:06:12 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) writev(r2, 0x0, 0x0) write$char_usb(r1, &(0x7f0000000140)="37553f31ca88771beeab929504cecd527b9fef176c568ea6bbaa813951e59479e37787db4b65fdc4c6fee285596dd86df05bdb10211283f527965a850a9ea6f7bc84793c538899e44de84d5cc5e1475b56fc65235a00350f359f61994407f4e0ed4ebc891cb0444946dd2928f5887fdd82fcab5bd003e3fcd6c20f7c9bfa62eec393ec8c58cdf515da3a68b6b16234d7c1ca3ee81353d0b07bae721fc9f8b361c7e57fca205e66772b2a038b149b6ef6e344f8bbfbd7fb652611596d765068533adea60608d12cc711199cc61399120ece12271d07c07c236d", 0xd9) r4 = fcntl$dupfd(r0, 0x0, r1) write$rfkill(r4, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8}, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) 00:06:14 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100), 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x0, "e4b80b549026321cd9e8af965a413c51a8f281ab19f01dea1af56603ae52bb5d8981a539b56de71d901630e949f38ae55a7249cd4b42e375bce9beba0778fb94c809ee5f1273a9a82dc736c48bb798a9"}, 0xd8) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) dup3(r0, r1, 0x0) 00:06:17 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/88, 0xc}, {0x0, 0x7fffeff4}], 0x2, 0x0) 00:06:20 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000280)=""/121, 0x200002f9) 00:06:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000017c0), 0x1b4, 0x300000000000000) 00:06:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @ioapic={0x1000, 0x0, 0x7ff}}) 00:06:26 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000de2ff1)='/dev/sequencer\x00', 0x0, 0x0) ppoll(&(0x7f0000c50000)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0x5100, 0x0) 00:06:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x50105}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002500070510000b000000000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 00:06:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="40000000000025000400000007007c00000000000000280000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 00:06:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="de000000", @ANYRES16, @ANYBLOB="01"], 0x3}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x327, &(0x7f0000000080)={&(0x7f00000002c0)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @etimer_thresh={0x8, 0xb}]}, 0x3c3}}, 0x0) 00:06:37 executing program 1: syslog(0x4, &(0x7f0000000000)=""/174, 0xfc9d) 00:06:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000480)="60b0af70e4a9201d50de0dc3f7839fbf699675aef84229aa9e470a7c2580781fb0b2ca784edd92a1f75ee62a835ccea479f865bb31a6318f0b85d3a188677b21d6a606c046988c0e023dc9fa5b82d2be4b", 0x51}], 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:06:39 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x2000019, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x80002, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r2, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xa47eee4f77827c38) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', r3}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x82, &(0x7f0000000000)=@assoc_value={r1}, 0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={r1, 0xff}, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000000)=@assoc_value, 0x8) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 2365.787353][T25994] device veth11 entered promiscuous mode 00:06:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000900)={0x0, 0x0, 0x2080, {0x0, 0x2002}, [], "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", "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"}) 00:06:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_uring_setup(0x9e3, &(0x7f0000000080)) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 2370.013701][T11367] ================================================================== [ 2370.021813][T11367] BUG: KCSAN: data-race in list_lru_count_one / list_lru_isolate_move [ 2370.030164][T11367] [ 2370.032496][T11367] write to 0xffff8880a6bc8e70 of 8 bytes by task 26002 on cpu 1: [ 2370.040202][T11367] list_lru_isolate_move+0x127/0x160 [ 2370.045466][T11367] inode_lru_isolate+0x1bc/0x380 [ 2370.050388][T11367] __list_lru_walk_one+0x110/0x390 [ 2370.055476][T11367] list_lru_walk_one+0x84/0xb0 [ 2370.060214][T11367] prune_icache_sb+0x8a/0xc0 [ 2370.064799][T11367] super_cache_scan+0x20b/0x2c0 [ 2370.069633][T11367] do_shrink_slab+0x2b6/0x5a0 [ 2370.074288][T11367] shrink_slab+0x46e/0x540 [ 2370.078682][T11367] shrink_node+0x1ad/0xb30 [ 2370.083075][T11367] do_try_to_free_pages+0x242/0x940 [ 2370.088250][T11367] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 2370.094131][T11367] reclaim_high.constprop.0+0xf7/0x140 [ 2370.099566][T11367] mem_cgroup_handle_over_high+0x96/0x180 [ 2370.105263][T11367] exit_to_usermode_loop+0x20c/0x2c0 [ 2370.110515][T11367] [ 2370.112826][T11367] read to 0xffff8880a6bc8e70 of 8 bytes by task 11367 on cpu 0: [ 2370.120432][T11367] list_lru_count_one+0xbd/0x130 [ 2370.125363][T11367] super_cache_count+0x11a/0x1b0 [ 2370.130290][T11367] do_shrink_slab+0xb7/0x5a0 [ 2370.134864][T11367] shrink_slab+0x46e/0x540 [ 2370.139259][T11367] shrink_node+0x1ad/0xb30 [ 2370.143651][T11367] do_try_to_free_pages+0x242/0x940 [ 2370.148824][T11367] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 2370.154693][T11367] reclaim_high.constprop.0+0xf7/0x140 [ 2370.160132][T11367] mem_cgroup_handle_over_high+0x96/0x180 [ 2370.165840][T11367] exit_to_usermode_loop+0x20c/0x2c0 [ 2370.171140][T11367] do_syscall_64+0x353/0x370 [ 2370.175731][T11367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2370.181593][T11367] [ 2370.183904][T11367] Reported by Kernel Concurrency Sanitizer on: [ 2370.190035][T11367] CPU: 0 PID: 11367 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 2370.197895][T11367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2370.207933][T11367] ================================================================== [ 2370.216103][T11367] Kernel panic - not syncing: panic_on_warn set ... [ 2370.222800][T11367] CPU: 0 PID: 11367 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 2370.230676][T11367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2370.240721][T11367] Call Trace: [ 2370.243995][T11367] dump_stack+0xf5/0x159 [ 2370.248230][T11367] panic+0x210/0x640 [ 2370.252116][T11367] ? mem_cgroup_handle_over_high+0x96/0x180 [ 2370.258001][T11367] ? vprintk_func+0x8d/0x140 [ 2370.262572][T11367] kcsan_report.cold+0xc/0x10 [ 2370.267241][T11367] __kcsan_setup_watchpoint+0x32e/0x4a0 [ 2370.272776][T11367] __tsan_read8+0x2c/0x30 [ 2370.277081][T11367] list_lru_count_one+0xbd/0x130 [ 2370.281999][T11367] super_cache_count+0x11a/0x1b0 [ 2370.286917][T11367] do_shrink_slab+0xb7/0x5a0 [ 2370.291493][T11367] ? radix_tree_lookup+0x33/0x40 [ 2370.296428][T11367] shrink_slab+0x46e/0x540 [ 2370.300897][T11367] shrink_node+0x1ad/0xb30 [ 2370.305368][T11367] do_try_to_free_pages+0x242/0x940 [ 2370.310572][T11367] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 2370.316465][T11367] reclaim_high.constprop.0+0xf7/0x140 [ 2370.321904][T11367] mem_cgroup_handle_over_high+0x96/0x180 [ 2370.327655][T11367] exit_to_usermode_loop+0x20c/0x2c0 [ 2370.332926][T11367] do_syscall_64+0x353/0x370 [ 2370.338895][T11367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2370.344851][T11367] RIP: 0033:0x45851a [ 2370.348726][T11367] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 2370.368306][T11367] RSP: 002b:00007fff1ca9ffd0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 2370.376692][T11367] RAX: 000000000000082f RBX: 00007fff1ca9ffd0 RCX: 000000000045851a [ 2370.384651][T11367] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 2370.392599][T11367] RBP: 00007fff1caa0010 R08: 0000000000000001 R09: 000000000125e940 [ 2370.400546][T11367] R10: 000000000125ec10 R11: 0000000000000246 R12: 0000000000000001 [ 2370.408495][T11367] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fff1caa0060 [ 2370.418007][T11367] Kernel Offset: disabled [ 2370.422403][T11367] Rebooting in 86400 seconds..