x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:29 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x8980, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000580)) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea00", 0x5c}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) getpid() rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) [ 273.666918][T12087] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 09:39:29 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x8980, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000580)) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea00", 0x5c}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) getpid() rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 09:39:29 executing program 2: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x8980, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0xa}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x300}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000580)) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea00", 0x5c}], 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(0x0, 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) getpid() rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0x0, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 09:39:29 executing program 5: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 0: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:30 executing program 5: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 0: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:30 executing program 5: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xf7\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x4000000000002, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r0, r1) 09:39:30 executing program 4: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 0: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 1: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 5: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 3: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 2: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 4: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 1: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 5: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 09:39:31 executing program 3: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:31 executing program 2: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 09:39:32 executing program 1: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:32 executing program 4: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:32 executing program 5: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:32 executing program 3: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 09:39:32 executing program 2: r0 = epoll_create1(0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x73ea, 0x200000000000df8, 0x4, 0x1, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) syz_open_pts(0xffffffffffffffff, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)={0x80000000, 0x500}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffff, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000002c0)={'veth0\x00'}) pipe(&(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000340)=0x623) r6 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffbf, 0xffffffffffffffff, 0x0) r7 = memfd_create(0x0, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, r7, 0x6a84f000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r6) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 09:39:32 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit'}, 0x3d}], [], 0x2}) 09:39:32 executing program 4: bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x11, 0x4, 0x4000000004, 0x7, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 09:39:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 09:39:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 09:39:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:33 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 09:39:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:33 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit'}, 0x3d}], [], 0x2}) 09:39:33 executing program 4: bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x11, 0x4, 0x4000000004, 0x7, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 09:39:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9a665344f414a1418a2df2429b21ae90a2af2119d7bbcbf82ffc0e62c5081cfb4edee6f6ba39442a86af6f28b5908cdcdfdc18a7e41f0755b58d0e4cf4703"}, 0x80, 0x0}, 0x0) 09:39:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:33 executing program 4: bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x11, 0x4, 0x4000000004, 0x7, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 09:39:33 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 09:39:33 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit'}, 0x3d}], [], 0x2}) 09:39:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9a665344f414a1418a2df2429b21ae90a2af2119d7bbcbf82ffc0e62c5081cfb4edee6f6ba39442a86af6f28b5908cdcdfdc18a7e41f0755b58d0e4cf4703"}, 0x80, 0x0}, 0x0) 09:39:33 executing program 4: bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x11, 0x4, 0x4000000004, 0x7, 0x4, 0xffffffffffffffff, 0x0, [0x305f, 0x2e]}, 0x3c) 09:39:33 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 09:39:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:33 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@commit={'commit'}, 0x3d}], [], 0x2}) 09:39:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9a665344f414a1418a2df2429b21ae90a2af2119d7bbcbf82ffc0e62c5081cfb4edee6f6ba39442a86af6f28b5908cdcdfdc18a7e41f0755b58d0e4cf4703"}, 0x80, 0x0}, 0x0) 09:39:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:33 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:34 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000300)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c9a665344f414a1418a2df2429b21ae90a2af2119d7bbcbf82ffc0e62c5081cfb4edee6f6ba39442a86af6f28b5908cdcdfdc18a7e41f0755b58d0e4cf4703"}, 0x80, 0x0}, 0x0) 09:39:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ppoll(&(0x7f00000001c0)=[{r0}, {r4}], 0x2, &(0x7f0000000200), 0x0, 0x0) 09:39:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 279.099167][T12363] IPVS: ftp: loaded support on port[0] = 21 09:39:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 09:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) [ 279.518996][ T21] tipc: TX() has been purged, node left! 09:39:35 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:35 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000001640)=0x2, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0xf9f6963095a00f1, 0x9}, 0xf) 09:39:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 279.594565][T12391] IPVS: ftp: loaded support on port[0] = 21 [ 279.679544][T12398] IPVS: ftp: loaded support on port[0] = 21 09:39:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000002100000127bd7000ffdbdf2502341408030000000f0000000800012008000f000000000008000200e0000001fa000200a91414aa"], 0x1}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f00000014c0)=ANY=[@ANYBLOB="c40f0003000000010000000000000000b40f00b715f24c8b50c4320ef3b64471ff00b9009c05bfdf91a5c2c439ed8b11fe06a2e52ac611123e7a83c6"], 0x1}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 09:39:35 executing program 2: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) [ 280.151220][T12428] IPVS: ftp: loaded support on port[0] = 21 [ 280.168024][T12432] IPVS: ftp: loaded support on port[0] = 21 09:39:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 09:39:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 09:39:36 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0xffffff9f, 0x4) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) unshare(0x60000000) 09:39:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) [ 280.707372][T12452] IPVS: ftp: loaded support on port[0] = 21 [ 280.726765][T12453] IPVS: ftp: loaded support on port[0] = 21 09:39:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 09:39:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:36 executing program 2: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:36 executing program 1: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:36 executing program 0: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:36 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:36 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:37 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:37 executing program 2: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 281.928810][ T21] tipc: TX() has been purged, node left! 09:39:37 executing program 1: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:37 executing program 0: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:37 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) [ 282.108745][ T21] tipc: TX() has been purged, node left! [ 282.165735][ T21] tipc: TX() has been purged, node left! 09:39:37 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) [ 282.248958][ T21] tipc: TX() has been purged, node left! [ 282.272567][ T21] tipc: TX() has been purged, node left! 09:39:38 executing program 3: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) [ 282.448566][ T21] tipc: TX() has been purged, node left! 09:39:38 executing program 2: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:38 executing program 1: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:38 executing program 0: mmap(&(0x7f0000542000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 09:39:38 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:38 executing program 5: mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, 0x0, &(0x7f0000000240)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x420140, 0x0) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000004c0)={0x0, 0x2f}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) geteuid() getresgid(&(0x7f0000001600), 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66", 0x4c, 0xe, 0x0, 0x0) 09:39:38 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 09:39:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 09:39:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}}, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 09:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:39 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 09:39:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xd, @raw_data="7f541a573f3a539216435d4a2738387ae8444fac5d220a9dcb75098d753ba38b6c39919acea1c10f541aafc60dd11bafbd6d53715985115913afe1275b668c57a8335850548d43e84e6983d4e477aa27a440210487125a4c25e82dd3946e7adbce4627977a8a5e4a0a4c44140392e85051301445f035be1eb24c8db630d6f8ce669ceab2846a86b561742ff065b00496796ca79d46239fb1ed42436d724726dde78817c391b3f844d0de84cfc14548ecff0ee7e513247507405e2c5b132ffdd5298b88f76aff4ac8"}) 09:39:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:39 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 09:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000700)=""/233, 0xff2f) ptrace$cont(0x18, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x1000000000000003, @local, 'veth0_to_hsr\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) dup2(r2, r3) 09:39:39 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xd, @raw_data="7f541a573f3a539216435d4a2738387ae8444fac5d220a9dcb75098d753ba38b6c39919acea1c10f541aafc60dd11bafbd6d53715985115913afe1275b668c57a8335850548d43e84e6983d4e477aa27a440210487125a4c25e82dd3946e7adbce4627977a8a5e4a0a4c44140392e85051301445f035be1eb24c8db630d6f8ce669ceab2846a86b561742ff065b00496796ca79d46239fb1ed42436d724726dde78817c391b3f844d0de84cfc14548ecff0ee7e513247507405e2c5b132ffdd5298b88f76aff4ac8"}) 09:39:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 09:39:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xd, @raw_data="7f541a573f3a539216435d4a2738387ae8444fac5d220a9dcb75098d753ba38b6c39919acea1c10f541aafc60dd11bafbd6d53715985115913afe1275b668c57a8335850548d43e84e6983d4e477aa27a440210487125a4c25e82dd3946e7adbce4627977a8a5e4a0a4c44140392e85051301445f035be1eb24c8db630d6f8ce669ceab2846a86b561742ff065b00496796ca79d46239fb1ed42436d724726dde78817c391b3f844d0de84cfc14548ecff0ee7e513247507405e2c5b132ffdd5298b88f76aff4ac8"}) 09:39:40 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:40 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, &(0x7f00000000c0)={@empty}, 0x20) 09:39:40 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000140)={0xd, @raw_data="7f541a573f3a539216435d4a2738387ae8444fac5d220a9dcb75098d753ba38b6c39919acea1c10f541aafc60dd11bafbd6d53715985115913afe1275b668c57a8335850548d43e84e6983d4e477aa27a440210487125a4c25e82dd3946e7adbce4627977a8a5e4a0a4c44140392e85051301445f035be1eb24c8db630d6f8ce669ceab2846a86b561742ff065b00496796ca79d46239fb1ed42436d724726dde78817c391b3f844d0de84cfc14548ecff0ee7e513247507405e2c5b132ffdd5298b88f76aff4ac8"}) 09:39:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x9, 0x0) 09:39:40 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x9, 0x0) 09:39:40 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x9, 0x0) 09:39:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:41 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0xff03) 09:39:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$reject(0x13, 0x0, 0x0, 0x9, 0x0) 09:39:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:41 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:41 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:41 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:41 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:42 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:42 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:42 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:42 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') exit(0x0) close(r0) 09:39:43 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:43 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:43 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:43 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:43 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:43 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:44 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:44 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:44 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:44 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:44 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:45 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:45 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:45 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:46 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:46 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:46 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:46 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:46 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:46 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:47 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:47 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:47 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:48 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:48 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5000005, 0x20011, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)) 09:39:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:48 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x7, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0xffffffff, 0xa, @fd, 0xfffffffffffffff2}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 09:39:48 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:48 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="9cabbf0451dc6e29419b80004305", 0xe}], 0x1}, 0x0) 09:39:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 293.251563][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 293.251623][ T27] audit: type=1804 audit(1576489188.802:119): pid=12825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573106430/syzkaller.BMuVxh/201/file0" dev="sda1" ino=17057 res=1 09:39:48 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="9cabbf0451dc6e29419b80004305", 0xe}], 0x1}, 0x0) 09:39:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:49 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="9cabbf0451dc6e29419b80004305", 0xe}], 0x1}, 0x0) 09:39:49 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 294.118620][ T27] audit: type=1804 audit(1576489189.672:120): pid=12853 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573106430/syzkaller.BMuVxh/202/file0" dev="sda1" ino=17071 res=1 09:39:50 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:50 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000040)="9cabbf0451dc6e29419b80004305", 0xe}], 0x1}, 0x0) 09:39:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:50 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:50 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 294.702186][ T27] audit: type=1804 audit(1576489190.262:121): pid=12871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir018364560/syzkaller.lHCNjV/206/file0" dev="sda1" ino=16545 res=1 09:39:50 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 294.808442][ T27] audit: type=1804 audit(1576489190.362:122): pid=12879 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573106430/syzkaller.BMuVxh/203/file0" dev="sda1" ino=16942 res=1 09:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 294.977217][ T27] audit: type=1804 audit(1576489190.402:123): pid=12876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir573106430/syzkaller.BMuVxh/203/file0" dev="sda1" ino=16942 res=1 09:39:50 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:50 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 295.026372][ T27] audit: type=1804 audit(1576489190.572:124): pid=12883 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir327961273/syzkaller.3bWBb9/205/file0" dev="sda1" ino=16593 res=1 09:39:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:50 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 295.311967][ T27] audit: type=1804 audit(1576489190.872:125): pid=12892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir573106430/syzkaller.BMuVxh/204/file0" dev="sda1" ino=16769 res=1 [ 295.448217][ T27] audit: type=1804 audit(1576489190.882:126): pid=12896 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir206886455/syzkaller.NpOlKA/190/file0" dev="sda1" ino=16913 res=1 09:39:51 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:51 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x12, 0x690ee9b7eac96925, 0x0, 0x0, {{'drbg_pr_sha1\x00'}}}, 0xe0}}, 0x0) [ 295.601426][ T27] audit: type=1804 audit(1576489190.902:127): pid=12894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir206886455/syzkaller.NpOlKA/190/file0" dev="sda1" ino=16913 res=1 09:39:51 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) [ 295.748218][ T27] audit: type=1804 audit(1576489191.212:128): pid=12902 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir018364560/syzkaller.lHCNjV/207/file0" dev="sda1" ino=16801 res=1 09:39:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="9b", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 09:39:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:51 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x12, 0x690ee9b7eac96925, 0x0, 0x0, {{'drbg_pr_sha1\x00'}}}, 0xe0}}, 0x0) 09:39:51 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:51 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:51 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x12, 0x690ee9b7eac96925, 0x0, 0x0, {{'drbg_pr_sha1\x00'}}}, 0xe0}}, 0x0) 09:39:51 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:52 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000032c0)={&(0x7f0000000240), 0xc, &(0x7f0000003280)={&(0x7f0000000880)=ANY=[@ANYBLOB="3400000031001902000000000000000000000000200001001c00000000000c000100736b626564697400040002000400060000007933391c81864efd914e4653d039da35f51585f332d2bc1e129625706cceb95b057f7455dcdfd1c4db633bcb23669c63c3c026713b8946694ebdad142ee5a62de4f6afdf2194ece4848092c2633f4210885c27ea80a98c36b1bae903022127dfcfa6b9d0be36ca6e7dcacf"], 0x1}}, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) 09:39:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:52 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x12, 0x690ee9b7eac96925, 0x0, 0x0, {{'drbg_pr_sha1\x00'}}}, 0xe0}}, 0x0) 09:39:52 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:52 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:52 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:52 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:52 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 09:39:52 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:52 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 09:39:52 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000106ff8)='./file0\x00', &(0x7f00008d2ffa)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000c4fff8)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000040), &(0x7f000039cff8)='./file0\x00', 0x0, 0x1001, 0x0) chroot(&(0x7f0000baf000)='./file0\x00') pivot_root(&(0x7f00004cffff)='.', &(0x7f0000432000)='.') 09:39:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 09:39:53 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r1, r2, 0x0) 09:39:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 09:39:53 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 09:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 09:39:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 09:39:53 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:53 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b19, &(0x7f0000000600)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x0e\x00\x00\x00\x00\x00\x00@!\x10\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\a\x00vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xf6B\x19=h\x8fe\xc2\x13\x92?||\xbf\x10\x8f$\xdf^\xba\x04^\x13\r}\xd2n?3O\xb5\xa8\xfa\xfe\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c') 09:39:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:54 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:54 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) fadvise64(r0, 0x0, 0x0, 0x4) 09:39:54 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:39:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:54 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:54 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) [ 299.313621][T13074] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 299.333968][T13074] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 299.345976][T13077] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 09:39:54 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:55 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) [ 299.689191][T13091] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 09:39:55 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(0x0, 0x0, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 09:39:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:39:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) [ 300.012968][T13107] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 09:39:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 300.119142][T13110] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 09:39:55 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:39:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) [ 300.166714][T13111] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 09:39:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) [ 300.277463][T13115] netlink: 'syz-executor.5': attribute type 14 has an invalid length. 09:39:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:39:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) [ 300.485095][T13125] netlink: 'syz-executor.0': attribute type 14 has an invalid length. [ 300.513699][T13129] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 09:39:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) fcntl$setlease(r2, 0x3, 0x0) 09:39:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) io_setup(0xb, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 09:39:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r4, @ANYBLOB="00da00000000ffff000000000c000e00677265640000000004000200"], 0x34}}, 0x0) 09:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a5ac2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539653afacc30fd78f8ed", 0xc3, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r1}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 09:39:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:58 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:58 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:58 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:59 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 09:39:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x7, &(0x7f0000000000), 0x262) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') sendfile(r3, r4, 0x0, 0x88002) ppoll(&(0x7f0000000080)=[{}], 0x2000000000000083, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 09:39:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000000000020000000000fcdbdf2598000000b31d0774de8a90b7331cfef6259fc9"], 0x23}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000000)={0x14, 0x69, 0x0, {0x0, 0x2}}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:39:59 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 09:39:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 09:39:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:39:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/29, &(0x7f0000000140)=0x1d) 09:39:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 09:39:59 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 09:39:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/29, &(0x7f0000000140)=0x1d) 09:39:59 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x0, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast]}) 09:39:59 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x0, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast]}) 09:40:00 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000100)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175ce463437101108bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db754129310d0cb4526408e88cac1f2cbefbb693d8a0c8efc28ce3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951004bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b87b0d9b4dc16d6d3b1a7a416989da28d36d135c4320eb1e488de1e9c694983a0240a", 0xe8) 09:40:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/29, &(0x7f0000000140)=0x1d) 09:40:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 09:40:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x0, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast]}) 09:40:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a4159", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000100)=""/29, &(0x7f0000000140)=0x1d) 09:40:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2}, 0xc) 09:40:00 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, 0x0, [@bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @bcast]}) 09:40:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000001100)='iso9660\x00', &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@map_normal='map=normal'}]}) [ 305.188528][ C0] net_ratelimit: 20 callbacks suppressed [ 305.188538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.200343][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 305.206206][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.212672][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:03 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000001100)='iso9660\x00', &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@map_normal='map=normal'}]}) 09:40:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000001100)='iso9660\x00', &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@map_normal='map=normal'}]}) 09:40:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a4159", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000001100)='iso9660\x00', &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@map_normal='map=normal'}]}) 09:40:03 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a4159", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a4159", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:40:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:10 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:40:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:10 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:12 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000001700)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0x106af7d00a28a62c) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r10 = socket(0x10, 0x800, 0xff) write(r10, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r11 = socket(0x10, 0x802, 0x0) write(r11, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r12 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r12, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r13, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'vxcan1\x00'}, 0x18) inotify_init1(0x16148d3a808eb20d) ioctl(r14, 0x800000000008982, &(0x7f0000000080)) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r15, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38dab90fd8fc4ed8114bb5", @ANYRES16=r16, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129b9090f02651bd869d7d0a33fd29ce74e8244ad55a9f3c54db7f5ea9c273a4ac720ed80ce17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r17, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x1}]) 09:40:12 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:12 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:12 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:15 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:15 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:16 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:16 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:16 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:16 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:16 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:16 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:17 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x4, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) pread64(r3, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000440)="9cfc931da5f99c4515062e47c750335a9bbc2260335fbbc2ebc204e863e7c682317626c6e5f5abfe83407b3d89764d695b27b12b367c0a940bdbf8325b6d81abd135bcb9e1a59ac825f8", 0x4a, 0x10080, &(0x7f0000000000)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 09:40:19 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:19 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[]], 0x8) prctl$PR_SET_PTRACER(0x59616d61, r0) close(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x9}, &(0x7f00000001c0)=0x90) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:40:19 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:19 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:20 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:20 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:20 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:20 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:20 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:22 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:23 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:24 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:24 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:24 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 09:40:24 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:24 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) [ 329.115379][T13767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 329.210251][T13771] batman_adv: batadv0: Adding interface: veth11 [ 329.244138][T13771] batman_adv: batadv0: The MTU of interface veth11 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.329135][T13771] batman_adv: batadv0: Not using interface veth11 (retrying later): interface not active 09:40:25 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) [ 329.425226][T13767] device veth11 entered promiscuous mode [ 329.443068][T13767] batman_adv: batadv0: Interface activated: veth11 [ 329.452169][T13767] batman_adv: batadv0: Interface deactivated: veth11 [ 329.482043][T13767] batman_adv: batadv0: Removing interface: veth11 09:40:25 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) 09:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 329.546945][T13772] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:40:25 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:25 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) 09:40:25 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r1) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={0x0, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={0x0, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, 0xffffffffffffffff, 0x0, 0x320f) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r2) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 09:40:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 09:40:25 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) 09:40:25 executing program 5: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) [ 330.001504][T13803] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:40:25 executing program 0: setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x12}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_DELETE_ELEM(0xf, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) r2 = syz_open_dev$sndmidi(&(0x7f0000000480)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0xc0305710, &(0x7f0000000040)) [ 330.086638][T13803] batman_adv: batadv0: Adding interface: veth15 [ 330.106208][T13803] batman_adv: batadv0: The MTU of interface veth15 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.204535][T13803] batman_adv: batadv0: Not using interface veth15 (retrying later): interface not active 09:40:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 330.289269][T13803] device veth15 entered promiscuous mode [ 330.298954][T13803] batman_adv: batadv0: Interface activated: veth15 [ 330.306780][T13803] batman_adv: batadv0: Interface deactivated: veth15 09:40:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 330.378715][T13803] batman_adv: batadv0: Removing interface: veth15 09:40:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 330.567117][T13831] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:40:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 330.667204][T13835] batman_adv: batadv0: Adding interface: veth15 [ 330.746781][T13835] batman_adv: batadv0: The MTU of interface veth15 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.795197][T13835] batman_adv: batadv0: Not using interface veth15 (retrying later): interface not active [ 330.834796][T13831] device veth15 entered promiscuous mode 09:40:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 330.851417][T13831] batman_adv: batadv0: Interface activated: veth15 [ 330.876064][T13831] batman_adv: batadv0: Interface deactivated: veth15 09:40:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 330.949445][T13831] batman_adv: batadv0: Removing interface: veth15 [ 331.075393][T13844] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 331.150589][T13846] batman_adv: batadv0: Adding interface: veth17 09:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 331.183048][T13846] batman_adv: batadv0: The MTU of interface veth17 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:40:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 331.254819][T13846] batman_adv: batadv0: Not using interface veth17 (retrying later): interface not active [ 331.273047][T13848] device veth17 entered promiscuous mode [ 331.371263][T13848] batman_adv: batadv0: Interface activated: veth17 [ 331.444181][T13848] batman_adv: batadv0: Interface deactivated: veth17 [ 331.481688][T13848] batman_adv: batadv0: Removing interface: veth17 [ 331.505119][T13861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 331.547047][T13863] batman_adv: batadv0: Adding interface: veth17 09:40:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 331.595766][T13863] batman_adv: batadv0: The MTU of interface veth17 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.635468][T13863] batman_adv: batadv0: Not using interface veth17 (retrying later): interface not active 09:40:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 331.809917][T13872] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 331.827226][T13876] batman_adv: batadv0: Adding interface: veth19 [ 331.834622][T13876] batman_adv: batadv0: The MTU of interface veth19 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.888571][T13876] batman_adv: batadv0: Not using interface veth19 (retrying later): interface not active [ 332.027715][T13861] device veth17 entered promiscuous mode [ 332.037677][T13861] batman_adv: batadv0: Interface activated: veth17 [ 332.115856][T13861] batman_adv: batadv0: Interface deactivated: veth17 [ 332.125951][T13861] batman_adv: batadv0: Removing interface: veth17 [ 332.146131][T13872] device veth19 entered promiscuous mode [ 332.167273][T13872] batman_adv: batadv0: Interface activated: veth19 [ 332.188990][T13872] batman_adv: batadv0: Interface deactivated: veth19 [ 332.205947][T13872] batman_adv: batadv0: Removing interface: veth19 09:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 09:40:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 332.455787][T13891] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.524520][T13891] batman_adv: batadv0: Adding interface: veth19 [ 332.535299][T13891] batman_adv: batadv0: The MTU of interface veth19 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.564887][T13891] batman_adv: batadv0: Not using interface veth19 (retrying later): interface not active [ 332.632045][T13891] device veth19 entered promiscuous mode [ 332.658273][T13891] batman_adv: batadv0: Interface activated: veth19 09:40:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 332.682096][T13891] batman_adv: batadv0: Interface deactivated: veth19 [ 332.720504][T13891] batman_adv: batadv0: Removing interface: veth19 09:40:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 333.119607][T13918] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:40:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 333.240397][T13920] batman_adv: batadv0: Adding interface: veth21 [ 333.287739][T13920] batman_adv: batadv0: The MTU of interface veth21 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:40:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 333.455542][T13920] batman_adv: batadv0: Not using interface veth21 (retrying later): interface not active 09:40:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 09:40:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 333.860189][T13944] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.973648][T13947] batman_adv: batadv0: Adding interface: veth23 09:40:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 334.016120][T13947] batman_adv: batadv0: The MTU of interface veth23 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.043092][T13935] syz-executor.3 (13935) used greatest stack depth: 9160 bytes left [ 334.071798][T13947] batman_adv: batadv0: Not using interface veth23 (retrying later): interface not active [ 334.148548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.154494][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) [ 334.216955][T13944] device veth23 entered promiscuous mode [ 334.238534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.244675][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 334.267203][T13944] batman_adv: batadv0: Interface activated: veth23 [ 334.295030][T13944] batman_adv: batadv0: Interface deactivated: veth23 [ 334.308544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.314399][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.320375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.326147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 334.348819][T13944] batman_adv: batadv0: Removing interface: veth23 09:40:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) [ 334.468553][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.474392][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000f80)=ANY=[], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000002c0)=""/155) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, 0x0}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xc0000) 09:40:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x306, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0xffffffc3}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 09:40:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) [ 334.793506][T13981] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 09:40:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) [ 334.918577][T13965] syz-executor.3 (13965) used greatest stack depth: 9032 bytes left [ 334.934568][T13981] batman_adv: batadv0: Adding interface: veth25 [ 334.969866][T13981] batman_adv: batadv0: The MTU of interface veth25 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:40:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000030000000000000000000000000000000063000000000000000000000000000040000000000000000000040000007601000005000000000000000300000000000000090000000000000001000000000000000000000000000000000000691d4d8a000000000000000000ff7f000000f82d00ffff000000000000f202000000000000ff03000000000000320a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7d2816f721570000000000000000000000000000000000000000000000000000000000000000000000000000005b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062e6160759d05a932a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026a1981aaf2388db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf49779000000000000000000000000000000000000000000006ef7fcace673549c712bb8f43c33b9fa0bef1d05a04e5d50cfdb6a54eac5a7f4ea44bb2b42"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) [ 335.098668][T13981] batman_adv: batadv0: Not using interface veth25 (retrying later): interface not active [ 335.135671][T13987] device veth25 entered promiscuous mode 09:40:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) [ 335.241741][T13987] batman_adv: batadv0: Interface activated: veth25 [ 335.265057][T13987] batman_adv: batadv0: Interface deactivated: veth25 [ 335.281107][T13987] batman_adv: batadv0: Removing interface: veth25 09:40:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000030000000000000000000000000000000063000000000000000000000000000040000000000000000000040000007601000005000000000000000300000000000000090000000000000001000000000000000000000000000000000000691d4d8a000000000000000000ff7f000000f82d00ffff000000000000f202000000000000ff03000000000000320a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7d2816f721570000000000000000000000000000000000000000000000000000000000000000000000000000005b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062e6160759d05a932a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026a1981aaf2388db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf49779000000000000000000000000000000000000000000006ef7fcace673549c712bb8f43c33b9fa0bef1d05a04e5d50cfdb6a54eac5a7f4ea44bb2b42"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000030000000000000000000000000000000063000000000000000000000000000040000000000000000000040000007601000005000000000000000300000000000000090000000000000001000000000000000000000000000000000000691d4d8a000000000000000000ff7f000000f82d00ffff000000000000f202000000000000ff03000000000000320a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7d2816f721570000000000000000000000000000000000000000000000000000000000000000000000000000005b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062e6160759d05a932a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026a1981aaf2388db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf49779000000000000000000000000000000000000000000006ef7fcace673549c712bb8f43c33b9fa0bef1d05a04e5d50cfdb6a54eac5a7f4ea44bb2b42"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:33 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000030000000000000000000000000000000063000000000000000000000000000040000000000000000000040000007601000005000000000000000300000000000000090000000000000001000000000000000000000000000000000000691d4d8a000000000000000000ff7f000000f82d00ffff000000000000f202000000000000ff03000000000000320a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7d2816f721570000000000000000000000000000000000000000000000000000000000000000000000000000005b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062e6160759d05a932a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026a1981aaf2388db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf49779000000000000000000000000000000000000000000006ef7fcace673549c712bb8f43c33b9fa0bef1d05a04e5d50cfdb6a54eac5a7f4ea44bb2b42"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:33 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:34 executing program 2: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000005000000000000000000000000030000000000000000000000000000000063000000000000000000000000000040000000000000000000040000007601000005000000000000000300000000000000090000000000000001000000000000000000000000000000000000691d4d8a000000000000000000ff7f000000f82d00ffff000000000000f202000000000000ff03000000000000320a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb7d2816f721570000000000000000000000000000000000000000000000000000000000000000000000000000005b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000062e6160759d05a932a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000026a1981aaf2388db0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cf49779000000000000000000000000000000000000000000006ef7fcace673549c712bb8f43c33b9fa0bef1d05a04e5d50cfdb6a54eac5a7f4ea44bb2b42"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000580)={r6, r7+30000000}) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @remote}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x0, {0x2, 0x4e20, @multicast2}, '\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00~\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r8, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4c1176d2", @ANYRES16=r9, @ANYBLOB="00012dbd7000fcdbdf25100000007c0005002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c0002000800020006000000080004000700000008000300080000000800030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="11e27f", @ANYRES16=r9, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040003000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r10 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r10, 0x4000b) sendfile(r0, r10, 0x0, 0x7fff0) 09:40:34 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:34 executing program 2: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:34 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:34 executing program 0: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 2: ptrace$setregs(0xffffffffffffffff, 0x0, 0x9, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 09:40:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 09:40:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:36 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) 09:40:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 09:40:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) timer_create(0x0, 0x0, &(0x7f0000044000)) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x4000c0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00000002c0)={0xa1}, 0x4) socket$can_raw(0x1d, 0x3, 0x1) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)='x', 0x1, 0xfffffffffffffffe) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x68, 0x6, 0xc9, "6eb0a7b1e139e9c7aa78d84edc28a2d0", "72cabf9c90d454ea24bfe96540ed5cc5302e1ca626c71133917af91224b699732c026d560a781748f1987f276fcb3c3271d98a1f9589e590ea151a8cd0b4e0a5c0dd2473ee2386db56e35a72ee0f9c8c91e540"}, 0x68, 0x1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r2, r3, r2}, &(0x7f0000000600)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'md4-generic\x00'}}) 09:40:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 09:40:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) 09:40:36 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) 09:40:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 09:40:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 09:40:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) [ 340.398984][ C0] net_ratelimit: 26 callbacks suppressed [ 340.399015][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.411400][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:36 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) 09:40:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x10, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) 09:40:36 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) [ 340.468609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.474771][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.548542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.554478][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.560510][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.566954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 340.708794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 340.716888][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:37 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) 09:40:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) 09:40:37 executing program 4: fanotify_init(0x4e, 0x0) 09:40:37 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) 09:40:37 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x10, &(0x7f0000000000), 0x20a154cc) 09:40:37 executing program 4: fanotify_init(0x4e, 0x0) [ 340.982986][T14254] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:40:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:37 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) 09:40:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:37 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/240, 0xf0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/224, 0x7ffff000}], 0x1, 0x0) [ 341.464012][T14277] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:40:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:38 executing program 4: fanotify_init(0x4e, 0x0) 09:40:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:38 executing program 4: fanotify_init(0x4e, 0x0) [ 341.932204][T14296] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:40:38 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:38 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:38 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 09:40:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 09:40:39 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:39 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 09:40:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:39 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 09:40:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:39 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 09:40:39 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:40 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x5, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 09:40:40 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:40 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR], 0x10) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/11, 0xb}], 0x1}}], 0x2, 0x0, 0x0) 09:40:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x4000000000141042, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7086270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@nojournal_checksum='nojournal_checksum'}]}) 09:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR], 0x10) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/11, 0xb}], 0x1}}], 0x2, 0x0, 0x0) 09:40:40 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586efffff020000800007000000", @ANYRES32=r1, @ANYBLOB="00000c001a000867020034bf18da41731ecb0000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:40:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x85, &(0x7f0000004bc0)}}], 0x19cbcb36e8172e, 0x20004bc0) 09:40:40 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR], 0x10) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/11, 0xb}], 0x1}}], 0x2, 0x0, 0x0) 09:40:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x85, &(0x7f0000004bc0)}}], 0x19cbcb36e8172e, 0x20004bc0) 09:40:41 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586efffff020000800007000000", @ANYRES32=r1, @ANYBLOB="00000c001a000867020034bf18da41731ecb0000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:40:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:41 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:40:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYPTR], 0x10) recvmmsg(r1, &(0x7f0000000500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000400)=""/11, 0xb}], 0x1}}], 0x2, 0x0, 0x0) 09:40:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x85, &(0x7f0000004bc0)}}], 0x19cbcb36e8172e, 0x20004bc0) 09:40:41 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586efffff020000800007000000", @ANYRES32=r1, @ANYBLOB="00000c001a000867020034bf18da41731ecb0000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:40:41 executing program 2: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0xa, 0x300) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) 09:40:41 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000004b40), 0x85, &(0x7f0000004bc0)}}], 0x19cbcb36e8172e, 0x20004bc0) 09:40:41 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000013003586efffff020000800007000000", @ANYRES32=r1, @ANYBLOB="00000c001a000867020034bf18da41731ecb0000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 09:40:41 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:41 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:40:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:40:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:42 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:40:42 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:40:42 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:40:42 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:42 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) [ 346.628554][ C0] net_ratelimit: 26 callbacks suppressed [ 346.628564][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.641746][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 346.729487][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 346.729505][ T27] audit: type=1804 audit(1576489243.066:135): pid=14464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir888953580/syzkaller.oTX4N0/272/file0" dev="sda1" ino=17324 res=1 [ 346.762097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.769312][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.812367][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.818823][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 346.824956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.831061][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:43 executing program 3: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) [ 346.948796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 346.956357][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:40:43 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:43 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:43 executing program 2: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:44 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:44 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:40:44 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:45 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:45 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:45 executing program 2: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:45 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:40:45 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:46 executing program 4: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:46 executing program 1: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:46 executing program 5: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:47 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:47 executing program 3: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:47 executing program 2: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:48 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:48 executing program 1: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:48 executing program 5: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:48 executing program 0: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:48 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:49 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 352.868535][ C0] net_ratelimit: 26 callbacks suppressed [ 352.868546][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.880435][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 352.948895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 352.955209][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.028607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.034413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.040257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.046024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 353.188556][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 353.194408][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:49 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:50 executing program 1: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:50 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:50 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:50 executing program 5: socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = socket$unix(0x1, 0x5, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() sendmmsg$unix(r0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r4, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r3, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:40:50 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:51 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:51 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:51 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:51 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:51 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:52 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:52 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:52 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:52 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:53 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:53 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:53 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:53 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:53 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:53 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:54 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:54 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:54 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:54 executing program 5: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:55 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:55 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 359.108821][ C0] net_ratelimit: 26 callbacks suppressed [ 359.108881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.121113][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.188634][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.194479][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.270282][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.276199][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.282013][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.287809][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 359.428780][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 359.435269][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:40:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:56 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:57 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000280)=0x14) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 09:40:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:40:59 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:40:59 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:40:59 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:00 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 09:41:00 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:01 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:01 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget(0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socket(0x0, 0x8081f, 0x1) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x1) close(0xffffffffffffffff) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x282000, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = dup2(r4, r2) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x6}, 0x4, 0x4, 0x7c, r3, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000280)=['(\x00', '/dev/qat_adf_ctl\x00'], 0x13, [], [0x46, 0x0, 0x0, 0x3ff]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r5, 0x4040ae72, &(0x7f0000000180)={0xbc, 0x3, 0x9, 0x0, 0x5}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r7 = accept(r0, 0x0, 0x0) shutdown(r6, 0x2) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r9 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) dup2(r9, r8) ioctl$sock_inet_SIOCGIFADDR(r9, 0x8915, &(0x7f0000000080)={'veth0_to_bond\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}) sendto$packet(r7, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) [ 365.349964][ C0] net_ratelimit: 26 callbacks suppressed [ 365.355896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.363019][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:41:01 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) [ 365.429688][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.437455][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.589334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.596607][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.604127][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.611000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 365.679189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 365.686345][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:41:02 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:02 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:02 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:02 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:03 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:41:03 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:41:03 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:41:03 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:03 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:41:03 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:41:03 executing program 0: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:41:03 executing program 2: set_mempolicy(0x1, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1000000000001, 0xa, 0xff, 0xffffffdf00000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000180)=""/231}, 0x18) 09:41:03 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 09:41:03 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="956c38ac2142cccce863a618c1085a0b0000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0xe40, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 09:41:03 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(0x0, 0x200, 0x84) mkdirat(0xffffffffffffffff, 0x0, 0x198) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0x3, 0xffffffffffffffff, 0x19) pipe(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x3f, 0xa8, 0x0, 0x5, "8b90ec64"}, 0x0, 0x0, @fd, 0xfffffffffffffff2}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) fadvise64(r5, 0x9, 0x0, 0x4) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) [ 367.714111][T10710] ================================================================== [ 367.722371][T10710] BUG: KCSAN: data-race in generic_fillattr / shmem_rename2 [ 367.729646][T10710] [ 367.732070][T10710] read to 0xffff8881261369d8 of 8 bytes by task 8529 on cpu 0: [ 367.739724][T10710] generic_fillattr+0xf5/0x1e0 [ 367.744589][T10710] vfs_getattr_nosec+0x160/0x170 [ 367.749537][T10710] vfs_getattr+0x54/0x70 [ 367.753778][T10710] vfs_statx+0x102/0x190 [ 367.758021][T10710] __do_sys_newstat+0x51/0xb0 [ 367.762706][T10710] __x64_sys_newstat+0x3a/0x50 [ 367.767479][T10710] do_syscall_64+0xcc/0x3a0 [ 367.771996][T10710] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.777874][T10710] [ 367.780290][T10710] write to 0xffff8881261369d8 of 8 bytes by task 10710 on cpu 1: [ 367.788013][T10710] shmem_rename2+0x170/0x4a0 [ 367.792604][T10710] vfs_rename+0x87d/0x10b0 [ 367.797109][T10710] do_renameat2+0x9e3/0xa50 [ 367.801615][T10710] __x64_sys_rename+0x47/0x60 [ 367.806289][T10710] do_syscall_64+0xcc/0x3a0 [ 367.810794][T10710] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.816670][T10710] [ 367.818991][T10710] Reported by Kernel Concurrency Sanitizer on: [ 367.825339][T10710] CPU: 1 PID: 10710 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 367.833447][T10710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.843638][T10710] ================================================================== [ 367.851961][T10710] Kernel panic - not syncing: panic_on_warn set ... [ 367.858606][T10710] CPU: 1 PID: 10710 Comm: udevd Not tainted 5.5.0-rc1-syzkaller #0 [ 367.866587][T10710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.876640][T10710] Call Trace: [ 367.879934][T10710] dump_stack+0x11d/0x181 [ 367.884361][T10710] panic+0x210/0x640 [ 367.888257][T10710] ? wbt_init+0x2a0/0x3c0 [ 367.892586][T10710] ? vprintk_func+0x8d/0x140 [ 367.897223][T10710] kcsan_report.cold+0xc/0xd [ 367.901924][T10710] kcsan_setup_watchpoint+0x3fe/0x460 [ 367.907297][T10710] __tsan_unaligned_write8+0xc7/0x110 [ 367.912686][T10710] shmem_rename2+0x170/0x4a0 [ 367.917284][T10710] vfs_rename+0x87d/0x10b0 [ 367.921711][T10710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 367.927954][T10710] ? security_path_rename+0x115/0x1e0 [ 367.933346][T10710] do_renameat2+0x9e3/0xa50 [ 367.937963][T10710] __x64_sys_rename+0x47/0x60 [ 367.942649][T10710] do_syscall_64+0xcc/0x3a0 [ 367.947168][T10710] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.953066][T10710] RIP: 0033:0x7fe2cbca2527 [ 367.957491][T10710] Code: 32 00 64 83 38 15 74 07 b8 ff ff ff ff 5b c3 48 89 df e8 1c c1 07 00 85 c0 75 ed 31 c0 eb d3 90 90 90 90 b8 52 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 f8 32 00 31 d2 48 29 c2 64 [ 367.977309][T10710] RSP: 002b:00007ffe1964e1d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 367.985725][T10710] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fe2cbca2527 [ 367.993884][T10710] RDX: 0000000001040e70 RSI: 00007ffe1964e210 RDI: 00007ffe1964e610 [ 368.001867][T10710] RBP: 0000000001037fd0 R08: 00007fe2cc6157a0 R09: 0000000000000001 [ 368.009933][T10710] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001038220 [ 368.017912][T10710] R13: 0000000001028250 R14: 00007ffe1964e210 R15: 0000000000000001 [ 368.027878][T10710] Kernel Offset: disabled [ 368.032277][T10710] Rebooting in 86400 seconds..