00240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x10, 0x5e89, 0xfff3) 10:11:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 10:11:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 10:11:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1210], 0x4ba) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x10, 0x5e89, 0xfff3) 10:11:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:11:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0x2) 10:11:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000340)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="0801200303010000b3a41200f20e00000301000000e62e937eaabe22292e0000000000000000000000000000000000000000000000000000c566d5544cdfefe100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000077000000000000000000fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005d55623b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a032f6ea000000000000000000000000000000000000000000000000054a032c04ab58a33e51e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffe000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000007794addf3a0411ef3faf2f0000000000000000000000000000001400000000000043b4d43fadc5e4a25bae311b3a000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bbbe7dab00000000000000000000000000000000000000000000000000000000000000000000009d39000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000400"/1210], 0x4ba) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7fff, 0x8001) fallocate(r1, 0x10, 0x5e89, 0xfff3) 10:11:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:11:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:11:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:54 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x2, 0x4) 10:11:54 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:11:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:11:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 10:11:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x2, 0x4) 10:11:55 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)=@keyring={'key_or_keyring:', 0x0, 0xf8ffffff}) 10:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x2, 0x4) 10:11:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000240)=0x2, 0x4) 10:11:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') readv(r0, &(0x7f0000000080)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1) 10:11:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000000)="13dc1f123c133f319bd070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x40000000000016, &(0x7f0000fcb000), 0x4) 10:11:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000000)="13dc1f123c133f319bd070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x40000000000016, &(0x7f0000fcb000), 0x4) 10:11:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000200)={0x0, 0x0, 0x2, r2, 0xa}) 10:11:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000000)="13dc1f123c133f319bd070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x40000000000016, &(0x7f0000fcb000), 0x4) 10:11:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000000)="13dc1f123c133f319bd070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x40000000000016, &(0x7f0000fcb000), 0x4) 10:11:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3, 0x12, r1, 0x0) 10:11:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 10:11:58 executing program 0: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1=0xe0000029]}, {[@dev]}]}]}}}}}}}, 0x0) 10:11:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) syz_open_dev$dri(0x0, 0x0, 0x0) 10:11:58 executing program 0: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1=0xe0000029]}, {[@dev]}]}]}}}}}}}, 0x0) 10:11:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:58 executing program 0: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1=0xe0000029]}, {[@dev]}]}]}}}}}}}, 0x0) 10:11:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:58 executing program 0: syz_emit_ethernet(0x90, &(0x7f0000000240)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x2, 0x0, 0x0, 0x0, 0x6, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1=0xe0000029]}, {[@dev]}]}]}}}}}}}, 0x0) 10:11:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper], 0x0, 0x0, 0x0}) 10:11:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x400000b1], [0xc1]}) 10:11:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:11:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x400000b1], [0xc1]}) 10:11:59 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:11:59 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:11:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:11:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x400000b1], [0xc1]}) 10:11:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:11:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, &(0x7f0000000200)}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 10:12:00 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:12:00 executing program 5: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:12:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000600)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0}, 0x28) 10:12:00 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:12:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x400000b1], [0xc1]}) 10:12:00 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:00 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:00 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:12:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000600)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0}, 0x28) 10:12:00 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000600)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0}, 0x28) 10:12:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x0, 0x3e, 0x0, &(0x7f0000000600)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e138008109ad000000e8d5000000010000001400000500242f09880b5d90fb16", 0x0}, 0x28) 10:12:01 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:01 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:01 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:01 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="286bc00b274a655612f105c75658f89c0680641e40e11d7974d2a6c8324491fe2fa9aedb8af2e03d67de8e290491fd3f803c36e67dc035de170c556fe46bbbfeeb4961a2c9115d1bc66f3bf4032f750fdb4a3b04d9e02063dc426b80343c23693868a618a95735a572443e199f0a28ec8318274d8581b43507c9a63a36c90125b70c598e991005607250882b56e33bbb6715013c149bfbe788484d35ad9356b6a6a0e9c72ce0b06d0326077e7324128c2d95d933f8d1da36e2469c394ee8c10e30962df22a98994d7a99c51e25e05cb64e5451c18d43c7d56df83942a6b11ea794afc2444bbd3ba59789e5a583ba02e1c24608257afa6a9b3aab8cbc4fc1c74cfc5d8ef0ec75dc909e1b062af5ffa273ed808eb9b7f09139ce4db1a88f292e6e887862a807802721f4d182b666fbe94df4ca70abdc794696a34f00d79f7532301a75a04d19741a1fcc4fe1d6688fbd94c576b7b770407b5cdaec68f9f27e06da562b6e98c045710f32c5739a919fcdb51e7af5b01e8754ee0fdfe2cf75991bee8938d8fe1926932757f141ba8d7b28c26cc1ada7d14218edf50f80b276e0101e7f1ec2d1e45ff2259763a506a641ee82f58d6b3cacee37980ec37598af1d6f959a37c7327b5c5e9604fd240b93385b70089c035d36735a642bd5fdfb1f6c191ccaea5adf7e5af64bf315bfa5d8e0375a038279f0d75a782e2ad140d741f90a858d9227b2d436b3656a6b62e0f356a22e08e3f5d54cb30206ec0b4b7cc2ba6e776c1230b5bb617f836b6ed85a1cdbc9b0a82dc7ed61996858799ce9b675518a0fe765539099d7c835387e61ae9d867cb5d9d6ae3b6ab667c0d8b88c83caa42ce6008581df01d6968d4ddfb3be51eb1b0d5aba49af7addbee6e2d88da5df239dfc5ecc557fa3fec4bbcd9e09e76173d89b2bc01f56be4e05ab34ad6025264879130cce6476b82f5edf5c310383e1ecf0ec69ba229cb105c2ce6802e4d943caab26eb9ca51493e293aadd4cdc14a2d70af2adc2844db32f92665faa385bd4955d127d622b9d6d3bd3cdb5b30153df5b288032cc266e7b7a427f93404a6d382e97ddfaed4aa5d187c87c54314fb3fb5385381b66c52083ae6d95ab06a5b0c8b565d3c435d6206de6007da0b129715c1f70bdcbbdd4bdf98337ed7ca5b17e0b3a825e5f6a7212ab9d3e00e25f426c7177334c55ef8acd8a037202e0c53b", 0x35b, 0x0, 0x0, 0x0) 10:12:01 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = dup(r0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2, 0xe, 0x0, &(0x7f00000003c0)="dfedae14f47ae17972d247bd872e", 0x0}, 0x28) 10:12:01 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:01 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:01 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="286bc00b274a655612f105c75658f89c0680641e40e11d7974d2a6c8324491fe2fa9aedb8af2e03d67de8e290491fd3f803c36e67dc035de170c556fe46bbbfeeb4961a2c9115d1bc66f3bf4032f750fdb4a3b04d9e02063dc426b80343c23693868a618a95735a572443e199f0a28ec8318274d8581b43507c9a63a36c90125b70c598e991005607250882b56e33bbb6715013c149bfbe788484d35ad9356b6a6a0e9c72ce0b06d0326077e7324128c2d95d933f8d1da36e2469c394ee8c10e30962df22a98994d7a99c51e25e05cb64e5451c18d43c7d56df83942a6b11ea794afc2444bbd3ba59789e5a583ba02e1c24608257afa6a9b3aab8cbc4fc1c74cfc5d8ef0ec75dc909e1b062af5ffa273ed808eb9b7f09139ce4db1a88f292e6e887862a807802721f4d182b666fbe94df4ca70abdc794696a34f00d79f7532301a75a04d19741a1fcc4fe1d6688fbd94c576b7b770407b5cdaec68f9f27e06da562b6e98c045710f32c5739a919fcdb51e7af5b01e8754ee0fdfe2cf75991bee8938d8fe1926932757f141ba8d7b28c26cc1ada7d14218edf50f80b276e0101e7f1ec2d1e45ff2259763a506a641ee82f58d6b3cacee37980ec37598af1d6f959a37c7327b5c5e9604fd240b93385b70089c035d36735a642bd5fdfb1f6c191ccaea5adf7e5af64bf315bfa5d8e0375a038279f0d75a782e2ad140d741f90a858d9227b2d436b3656a6b62e0f356a22e08e3f5d54cb30206ec0b4b7cc2ba6e776c1230b5bb617f836b6ed85a1cdbc9b0a82dc7ed61996858799ce9b675518a0fe765539099d7c835387e61ae9d867cb5d9d6ae3b6ab667c0d8b88c83caa42ce6008581df01d6968d4ddfb3be51eb1b0d5aba49af7addbee6e2d88da5df239dfc5ecc557fa3fec4bbcd9e09e76173d89b2bc01f56be4e05ab34ad6025264879130cce6476b82f5edf5c310383e1ecf0ec69ba229cb105c2ce6802e4d943caab26eb9ca51493e293aadd4cdc14a2d70af2adc2844db32f92665faa385bd4955d127d622b9d6d3bd3cdb5b30153df5b288032cc266e7b7a427f93404a6d382e97ddfaed4aa5d187c87c54314fb3fb5385381b66c52083ae6d95ab06a5b0c8b565d3c435d6206de6007da0b129715c1f70bdcbbdd4bdf98337ed7ca5b17e0b3a825e5f6a7212ab9d3e00e25f426c7177334c55ef8acd8a037202e0c53b", 0x35b, 0x0, 0x0, 0x0) 10:12:02 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:02 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:02 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:02 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:02 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="286bc00b274a655612f105c75658f89c0680641e40e11d7974d2a6c8324491fe2fa9aedb8af2e03d67de8e290491fd3f803c36e67dc035de170c556fe46bbbfeeb4961a2c9115d1bc66f3bf4032f750fdb4a3b04d9e02063dc426b80343c23693868a618a95735a572443e199f0a28ec8318274d8581b43507c9a63a36c90125b70c598e991005607250882b56e33bbb6715013c149bfbe788484d35ad9356b6a6a0e9c72ce0b06d0326077e7324128c2d95d933f8d1da36e2469c394ee8c10e30962df22a98994d7a99c51e25e05cb64e5451c18d43c7d56df83942a6b11ea794afc2444bbd3ba59789e5a583ba02e1c24608257afa6a9b3aab8cbc4fc1c74cfc5d8ef0ec75dc909e1b062af5ffa273ed808eb9b7f09139ce4db1a88f292e6e887862a807802721f4d182b666fbe94df4ca70abdc794696a34f00d79f7532301a75a04d19741a1fcc4fe1d6688fbd94c576b7b770407b5cdaec68f9f27e06da562b6e98c045710f32c5739a919fcdb51e7af5b01e8754ee0fdfe2cf75991bee8938d8fe1926932757f141ba8d7b28c26cc1ada7d14218edf50f80b276e0101e7f1ec2d1e45ff2259763a506a641ee82f58d6b3cacee37980ec37598af1d6f959a37c7327b5c5e9604fd240b93385b70089c035d36735a642bd5fdfb1f6c191ccaea5adf7e5af64bf315bfa5d8e0375a038279f0d75a782e2ad140d741f90a858d9227b2d436b3656a6b62e0f356a22e08e3f5d54cb30206ec0b4b7cc2ba6e776c1230b5bb617f836b6ed85a1cdbc9b0a82dc7ed61996858799ce9b675518a0fe765539099d7c835387e61ae9d867cb5d9d6ae3b6ab667c0d8b88c83caa42ce6008581df01d6968d4ddfb3be51eb1b0d5aba49af7addbee6e2d88da5df239dfc5ecc557fa3fec4bbcd9e09e76173d89b2bc01f56be4e05ab34ad6025264879130cce6476b82f5edf5c310383e1ecf0ec69ba229cb105c2ce6802e4d943caab26eb9ca51493e293aadd4cdc14a2d70af2adc2844db32f92665faa385bd4955d127d622b9d6d3bd3cdb5b30153df5b288032cc266e7b7a427f93404a6d382e97ddfaed4aa5d187c87c54314fb3fb5385381b66c52083ae6d95ab06a5b0c8b565d3c435d6206de6007da0b129715c1f70bdcbbdd4bdf98337ed7ca5b17e0b3a825e5f6a7212ab9d3e00e25f426c7177334c55ef8acd8a037202e0c53b", 0x35b, 0x0, 0x0, 0x0) 10:12:02 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:02 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:02 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:02 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:03 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:04 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:04 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:05 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:05 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="286bc00b274a655612f105c75658f89c0680641e40e11d7974d2a6c8324491fe2fa9aedb8af2e03d67de8e290491fd3f803c36e67dc035de170c556fe46bbbfeeb4961a2c9115d1bc66f3bf4032f750fdb4a3b04d9e02063dc426b80343c23693868a618a95735a572443e199f0a28ec8318274d8581b43507c9a63a36c90125b70c598e991005607250882b56e33bbb6715013c149bfbe788484d35ad9356b6a6a0e9c72ce0b06d0326077e7324128c2d95d933f8d1da36e2469c394ee8c10e30962df22a98994d7a99c51e25e05cb64e5451c18d43c7d56df83942a6b11ea794afc2444bbd3ba59789e5a583ba02e1c24608257afa6a9b3aab8cbc4fc1c74cfc5d8ef0ec75dc909e1b062af5ffa273ed808eb9b7f09139ce4db1a88f292e6e887862a807802721f4d182b666fbe94df4ca70abdc794696a34f00d79f7532301a75a04d19741a1fcc4fe1d6688fbd94c576b7b770407b5cdaec68f9f27e06da562b6e98c045710f32c5739a919fcdb51e7af5b01e8754ee0fdfe2cf75991bee8938d8fe1926932757f141ba8d7b28c26cc1ada7d14218edf50f80b276e0101e7f1ec2d1e45ff2259763a506a641ee82f58d6b3cacee37980ec37598af1d6f959a37c7327b5c5e9604fd240b93385b70089c035d36735a642bd5fdfb1f6c191ccaea5adf7e5af64bf315bfa5d8e0375a038279f0d75a782e2ad140d741f90a858d9227b2d436b3656a6b62e0f356a22e08e3f5d54cb30206ec0b4b7cc2ba6e776c1230b5bb617f836b6ed85a1cdbc9b0a82dc7ed61996858799ce9b675518a0fe765539099d7c835387e61ae9d867cb5d9d6ae3b6ab667c0d8b88c83caa42ce6008581df01d6968d4ddfb3be51eb1b0d5aba49af7addbee6e2d88da5df239dfc5ecc557fa3fec4bbcd9e09e76173d89b2bc01f56be4e05ab34ad6025264879130cce6476b82f5edf5c310383e1ecf0ec69ba229cb105c2ce6802e4d943caab26eb9ca51493e293aadd4cdc14a2d70af2adc2844db32f92665faa385bd4955d127d622b9d6d3bd3cdb5b30153df5b288032cc266e7b7a427f93404a6d382e97ddfaed4aa5d187c87c54314fb3fb5385381b66c52083ae6d95ab06a5b0c8b565d3c435d6206de6007da0b129715c1f70bdcbbdd4bdf98337ed7ca5b17e0b3a825e5f6a7212ab9d3e00e25f426c7177334c55ef8acd8a037202e0c53b", 0x35b, 0x0, 0x0, 0x0) 10:12:05 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:05 executing program 3: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:05 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:05 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:05 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:05 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0xa000000000000005) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x240) fallocate(r0, 0x41, 0x254c, 0x100000000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000600)=""/55, &(0x7f0000000840)=0x37) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) r2 = getpgrp(0x0) setpriority(0x0, r2, 0xffff) r3 = dup(r1) write$P9_RWSTAT(r3, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000080)='./file1\x00', &(0x7f0000000640)=[&(0x7f00000000c0)=']\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000380)='$vboxnet1@\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f00000004c0)='ppp0wlan0loself-cpusetself\'posix_acl_access$\x8f-&):-\x00', &(0x7f0000000540)='\x00', &(0x7f0000000580)='security.capability\x00'], &(0x7f0000000800)=[0x0, &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='\x00', &(0x7f00000007c0)='em1\x00']) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000900)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a0, 0x3f8, 0x568, 0x568, 0x1e0, 0x0, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f0000000880), {[{{@uncond, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0xffffffff, 'bond_slave_0\x00', 'veth0_to_bridge\x00', {}, {}, 0x5e, 0x3, 0x20}, 0x0, 0x98, 0xd8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x9f2, 0x20, @ipv6=@empty, 0x4e23}}}, {{@ip={@empty, @local, 0xffffffff, 0xffffff00, 'dummy0\x00', 'tunl0\x00', {}, {}, 0x59a75ca502071950, 0x3, 0x40}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@ipv4={[], [], @multicast1}, [0xffffffff, 0xff, 0xff, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xffffff00, 0xffffffff], 0x4d4, 0x0, 0x5c, 0x1, 0x10}, {@ipv4=@local, [0x0, 0xffffffff, 0x2502b8eea29e42a1, 0xff], @ipv6=@empty, [0xffffff00, 0x0, 0xffffffff, 0xffffffff], 0x4d4, 0x3507, 0x0, 0x1, 0x8, 0x4}, {@ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@ipv4={[], [], @remote}, [0xffffffff, 0xffffff00, 0xff, 0xffffffff], 0x4d3, 0x3505, 0x6, 0x0, 0x10, 0x4}, {@ipv4=@multicast1, [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], @ipv4=@multicast1, [0xff000000, 0xffffff00, 0xff0000ff, 0xffffff00], 0x4d6, 0x3507, 0x1d, 0x1, 0x1, 0x5}], 0x2, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x7, 0x4}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xba, 0xb, [0x1, 0x9, 0x36, 0x19, 0xf, 0xb, 0x13, 0x37, 0xf, 0x3b, 0x31, 0x38, 0x2d, 0x29, 0x1c, 0x28], 0x2, 0x3, 0x1}}}, {{@uncond, 0x0, 0x98, 0xc8}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xfeff, 0x3, @dev={0xac, 0x14, 0x14, 0x2b}, 0x4e20}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x700) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x7) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480), 0x0) getpgrp(r2) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x21, "40b7f31c72ff42b409e512850ea7a898d6314f3075add1e2dd298f076a2c9e10f3"}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000340)={0x7ff, 0x8, 0x9, 0x1, 0x5, 0xed, 0x9, 0x7, r5}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, 0x0, 0x0) 10:12:05 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:05 executing program 5: syz_open_dev$midi(0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x80000, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x2, 0x0) sendto$inet(r0, &(0x7f0000001600)="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", 0x35b, 0x0, 0x0, 0x0) 10:12:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:06 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:06 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:06 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:06 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:06 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:07 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:08 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:09 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:10 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:10 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:10 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:10 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r1, 0x1}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x109400, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r4, 0x4, 0x40000) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f00000002c0)={0xc, {0x20, 0x2, 0x800, 0x400}}) clock_settime(0x1, &(0x7f0000000380)={0x0, 0x989680}) connect$unix(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) sendfile(r4, r5, 0x0, 0x10000000000443) writev(r4, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000100)) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@broadcast, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0xff, 0xa, 0x20, 0x80, 0x0, 0x0, r6}, {0xff, 0x1, 0xfffffffffffffff9, 0x2, 0x5f, 0x200, 0x5, 0x9}, {0x2, 0x8, 0x8, 0x2}, 0x3ff, 0x6e6bb4, 0x1, 0x0, 0x3, 0x2}, {{@in=@broadcast, 0x4d6, 0x9918bbfedd39ecfa}, 0x2, @in6=@empty, 0x3500, 0x1, 0x3, 0x3b4, 0x401}}, 0xe8) fallocate(r2, 0x8, 0x4, 0x40000000000000) 10:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 10:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 10:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 10:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000059dffc), &(0x7f0000003180)=0x4) 10:12:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") prctl$PR_MCE_KILL(0x35, 0x1, 0x4) 10:12:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000059dffc), &(0x7f0000003180)=0x4) 10:12:10 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 10:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000340)={0x36a, 0x0}) 10:12:11 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 10:12:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000059dffc), &(0x7f0000003180)=0x4) [ 280.368305][T16018] kcapi: manufacturer command 874 unknown. 10:12:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x1, 0x22, &(0x7f000059dffc), &(0x7f0000003180)=0x4) 10:12:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:12:11 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 10:12:11 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 10:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000340)={0x36a, 0x0}) 10:12:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:12:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cc, 0x0) 10:12:11 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 10:12:11 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) [ 280.726815][T16037] kcapi: manufacturer command 874 unknown. 10:12:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:12:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:12:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cc, 0x0) 10:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000340)={0x36a, 0x0}) 10:12:11 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000140)) 10:12:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) [ 280.984130][T16064] kcapi: manufacturer command 874 unknown. 10:12:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:12:11 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cc, 0x0) 10:12:11 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:12:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000340)={0x36a, 0x0}) 10:12:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:12:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:12:12 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cc, 0x0) 10:12:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) [ 281.275451][T16085] kcapi: manufacturer command 874 unknown. 10:12:12 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:12:12 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 10:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:12:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x105800) 10:12:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 10:12:12 executing program 1: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)) 10:12:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x105800) 10:12:12 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 10:12:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x105800) 10:12:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:12 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 10:12:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x105800) 10:12:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/65, 0x41}], 0x1}, 0x2) shutdown(r0, 0x1) 10:12:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 10:12:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:13 executing program 1: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 0: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:13 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x31c, &(0x7f0000000040)={&(0x7f0000000580)={'sha256-avx2\x00'}}) 10:12:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:13 executing program 0: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:14 executing program 0: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:14 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:14 executing program 1: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:14 executing program 0: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:14 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:14 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:14 executing program 2: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="6566b692c54e839397f7caecde365b63044737914cc3616a9ceba78f89ada271e15940374cb590fae65849a0fd05c14fe4e5ff27c0ce010bac80b9ac669e9154836bdbc52ab15ef732723b526ebb1c77620f4332549fb4f14ac3a1e6893cd49d03c4e9f3a878f31f8bc016b0d4a926702ef7278ad4ec08122549cc5684bc00ceae01c0686c0f4d78ba6d248e3d58df7484a254698b6c8f821f0e6b5d1824eb2c3696df9a034629f76fe3fc9715b01da57a4f9a8f6ca47338c8202650b41dad161067ce15e064c68f38ce20f6c2f6c692d362e49efd1bbb168e03aef45401bd80b135c96bd48bb7142c1e9b334c3caef3855e02da8b1dcdc86f688557afe37bc9f4e3a7bbacbb08a51682b7f53fa9e48e9a93fe95e986a8005eaf742cf0768adfb16854c5b6bd5981437ce14613d14e211540838ffd77033366af511baf022723ec1e7ed4d842770893997806711d1700daa6487562a5ab9330ed983be907f92735cf8285cd03f7229e48272aeb38ff8cb6e7e06db86129f2cb7401b13753e9518df90da49230df7861186006b7c1a5e6922aeef36e4d1e4e4a900254110c789c3c6472b821f7ef297e0a5e3f645c031260efc7df52af9394b8280b2018c378616da7227bddb5534490515ababa87ade529e593d61cc478895e519c0b6780df6c8a6c96df7b35efd20acce09628fab5b8e0570148feff602b3c2892decf5e12b538e6084cac83ca0032aa7b4c6bed934cbfdcb7b7f0054a2e9bfe6ba8edd50a9422bc2c2c76472fa6709efc55b7c82c026860e6357a7e9a3d5eda35ab8b8bf0a14a4f3bd207a99a0fac6557ae208acea83f17b6ab5eeadafab91ee051a1ac327c6690390ec3e539438bfbda7672456bfe6f6d61ce492e6e930e45d8b0d88eaae0e6f71e2c23495b0f4a1414feb7f8a2ce368c21ce72933c8cf81bc5c6a5481629526ef018a4cd4551c085e2710f2d84dbab7f96c757d6e839ec20f1e87b38f906d74ae2705846cf1f55ced9e0c93e34a7589431f667e6c7788d5da7df77ba555ce6ea4dffe56a3c32f783e0d96347f5640fded6224c0ab70ee0762af8bb1426ec4fc0f1048e28f7d00f38c0a78eec048d04d27674f11fbb922059fa306a1803a3b38df1981cb79582fdbbf52d9fb368def6065a2948325ebeaa1f9351577548dd3732ccbbc03193c75cfa0d81e83a7f76ff4d2ac7f0d472097732bd06929c53c38be7d362666690f17d70141ffa853acc10652623946be697f2ff28caecfc251d66c432178ba2afb110ef8beb8226afbf2169861ba4277dc2bf9c2fc300de1c8fecb560f910ea9ccf26712136e4bc49f0cf9be352be5060763f58c1cc780955b9aa2e0563cb4ff98782144bdd207bc5b0edb7b89bd181389a9456801033b390c1a06638c427465e2991ed645fa11ca1e886d4ddbc4d04b887c2f9d7f1e6dce331c88197f7193b3336193fb58f54be2687db169f44b422bdaff81b59d86b064e7134264e542a44634ce37b13b4b818fd2d8847630e5d9440f3d399c65cad7e20f24a8de6d55e3704698b8ab6bb4b0d2d2935387acbbb215dcfefeed8dce0faf0b75d089ad64abbd5a5b3f37e28f426e8129f439ec468b0952befe81901f5041a5c893d929c6bc4125735ee55df9219fe8e7d4df9ac9626e00e8b459b177772c8fa0f5d3c8dc53e362928164b4f4ecf875ba7a260bfe4ebe456ee06c2c2e31639b08009a9a738f793ec711ace3312e408c5260cfc4e9239e307cd5ac4246bca5caca80ce4dbe52c9183aea9553809d681c64ec234ab5863d2574456b409a8b745f35776ed82899256790da56be61f6ab88fb15e49efce027420570a2831c84ec4fed1be86f88a8442127ed2fc2317a0aea706651db53af2bdf1aa8b5b8a6f0e74e417d64649789ac63776b3732aa3a3e22fd120af33e01646e5dfb58371cf72f97ce9273d09f4b2f16c08af9666c9e487f48ad37c8bf6054df5fead23e941f8c99ca090dbbb7bfe3392e6e416b8b55de21063e366dacec983bd76c940ac54dbf636c04a08bade29ed3c0899c78352f6e9c7483a242c623847ae5be51ddeeba19312427a05c72674dc62c60225bd481ee34a15a62c3e131e8e85eb99e4bb3037016f89582388f142ebf3f75945474a1b8a7d152e28880362ef5020de6c551725656d7cafbb4595f532f9c8658d98c6f1a8158e3ac9abd2ea0895d1ce72e3f0742363bdb6c2143ec889f634a3e849ac8effb2b689595879c31ed668ffe32fd6a7624e0d3f2a44fc981b4fde0eebfca710f6fbb8f592934e312189314ea5590787d4abb16818c96e144d5f259545d830f6f9d493886bf12cb162ea886287026d1855bb1bd827a7d0595231711162db023e2652e3039e3850bcf1072cad41c436d54f2d9d4ab9c511d2320e472c858bb982042c6f3b15c4dc3bf9dc2be076a77d42ae46cfe2106ee737ddfaa1da0d1104d4b43256e13f6e78bb9fcb4bdf041bc1627b6c87a74397022675c474417977d42ec67fbc8205baaed25177399270bdb912159adb51bcedc6398c17676c2dbb259e810c10dc6ea0307a4b20ff8b2871afffa2291f38e201a366d679afa00184c8f8394a6fba05554e21cf5650f9c75313083aa7be9b653f850a46cd7fbd37ec06576eb01041ea82a7cff060a5931793b4ed044d71a6781c26a4aa2e2f9c35c4c4bf168609fa57e7cce234a46a4dc70d26f5f5cb921a80f6766ec3e0bc84859ea21bbf5c21388e61998e4afcbdcc9cd2e977233d282a4d17d217f368ba9fd7e4671905214e4d7d9adb57b812c4cb9e54feb3ffed53ac440a76cda8018bc1473f8b043739194c6e0774352ddba8c4c44e0ace7054c3329dbb6cab4e86b06198ba78a473df50ed82126186e3ec8eb4eece53cb6587c9c53de3e39b0f5a100016c3b4a3da5dd4ff7e1e260ee7e7fc854b195cb8b1c48716a494140cdc12232548718f9249b8cf4b77f52031ebc212945b31bcc968c3a39342f6973915c6af9640116e9e864fd6e62368a1745b67abec134e126bc5ea60cc867f78dac8b8c5332cdd855c0393883a514b062e3a7bfca1802539e822d43ccc0f96af55d969475296749b26a7ab54ec72fab994452cdfa0b45b46046acc9b4b7d8afab4dd290ba8c943e2e072db33bbbe9c48f4a024b660f8df6c3cc4b6896717ecae29b7dda709a3cf4bf8879376bf9e70bbd8b8306313c3b457e1bf531140f33e60c7679eed0aa0c68d30205358626bed775eb27a33f125ce8fc8d2112909b293e594942b191340a85057f7d4c2df8a191edd783a3b86a8930662e9aa40e56e6656030889c20a974fed10eb07a6c7851c50b4d827f227400ad30bffd06013e37a1b96f660038c0c306082482546a84df0c8e9b04e592054fa24843861a192d4eaa12d8cc2d3d9a839ec9477d5c6ce6cb7f9c3fbc744eea5dbdd288522cb6b3cf5b1dda8e91bfe26481e7332928e41215db77fab2a620ea6aa7dd5ce6646b92bf8050061c5ea178cbab2b4b57b0e85ce2559ea1483bc233c7d31e72ee482abd7e440f323d0c0ec24bd9e82c2ceb0e14ee3cfe3cd222a6e16cac440c31aadf6b514df7fb975b5e9b265d0173de18ca0a28cccabc4246a89dc8a3db06e497ea5793e046bc76d190bd68de895e9205ea7a48eeb9da658f6b8683f5b50444b8106e900e7c7df04fb82c633983d9c02f7aeece39c83dfb04e8659a11e5d65ae394382f1c89e3a88898ae1b8ae47ea4fbee2264400ff828415f15a5ffbc60a12eb838b318cd743c04f6fe3089dfee10d6120b1faf8891588481ef304f29d58ffec6b6381c4d5d51eec8c5f346d27e0556d43615d269d9fbb7e7730e2118736d525d037b996cc465bc1a22015480325a44c6a22cc6c60680db2fe659f26789e15479404460021a3dab6e801c2d9347bb71fd3f6de127a6e1f7141125ea5c156ff9bc077fd38a84c1575c0e2b2f06bec170620f16fa925ac98156944f96a3ae3d92c092a9d41a9d5cfcd33cdbf6baf8ca1043c41c232a58f7ecd12ea42caad4b7287769352b7a37a4e619987b337e3e3ba0a2077a5d99ff84317bf371e155891ae43eaec4daa0321ccbbee4de7d13eb1bd10a530fa507a186d7aaf5971818158135971760bd9942a9c975599abb6f29accf1759daa0e04117e47f703ea6b86a922f3cf8607fe0112d893df6ee015dea5fec67187b4359cfdc8462d96333f6cf8406951bd7df31dfda3478aa791655aac7d7d73c100a2471b9f7b159c44998165c6372155c4faf8233ce75a3852339e4e65e4b44cfe0afbe9e7c95cc3deea5f5646225bc9a7bbbb648a1e978930d1d753e540bd1d2f7de4d2ae241b6b6087bfd232d13218f66f0bea96b0a223f7ad1fb5f15efb2e8488552d91f20ab1ffa799930e4ddc2082b55575506af2cf89c58d7cfc53d65a623685c5a5bd78634bf4fafd91b1c03557249215ad2cca24073553391d4ee677b9f96e288c5698798a983f882f638ae3346617e83278503c41066aa2b7bbfdff61a980ec2054ff94f5fbfb3e1cd3db758472ee080d000d2b9b270789a0d0dfb2228addb2605eed808c3e7a8cdf4249634f526f25865228e5457a29bbb6228f96bd7c76a11294a1eaa2576f6c970009a44dd8e5086a0f5f1d39437b8fc6e6e91c4e4d10816b5ada5f2bf08c9d3ad0473510d4e01ad67428903106cab5c48984b8f0445a76e3014e7a9bb708ad79b57876b4fcc34094514431b363ad641e9cf3ff8557d7199d951542496f4c35fd8663422fa62c30e47af4cc8b332251b3e243ba33fd2475e6917c50744a1c8c17bccbd4930a829a3a66a02a54b7e01104b2a22fdf7cd02b2b1671c38e41192c66267883b863ce3ef6c02458e43a25e18d6ba44c15d9f595b644629307ef52dd2a2d4e50b70524ce4ebadcb3cbd8deb5483d4a804e246a3120cc372b41f3b8b5cc8abd2d5d26aca96e4facd552cbf0379d847244b3ca6bdd9f35ab9a67c6d23d1527999b6f51a61239682e4ca095f23b5e0c9db4b351e9644f62124988c0ec9d82966df11a4f60e8154bc9bb7409958b63ac57fc6badd1a861030a5cd09efe0a1e154701ac0d42febd6ea9dfe0f564852bec767919fb1762bba9ee89ca35c9749c40f1b7f97e7b1300f8cd6875e7bdb119b2d3624c2a8f13f9403ed2b7ea8969730eabeb76ee62ae937e1bad224c9e01ccd4d9fa5177dd31bf56d100b2138913e237ca999eea6767dbcd3a6871aef70b8b6155fd0b0e906031007123ff7ece342e698c27026b4e4600a814ec59946b4e310087b0863ccbc98cc71d27a8c5d66f670873a2a5e139175debf13f60942dd603b2027626cc4e380006c9366e9153209a2867a7aacbb29e55f072eda1d1688af81227fb44ef3ec76739fc23479cd30e0e3a822226a15af7645c8dae7190498c6e6249907cf702c14703cb56f9ef9675cdad0fa74fdad258fa8ae94fd6fa5ab42dadab047d22af54925f584b375061fb863491c451ff0382721bc727cc46c48f5b855c3f040affe76eda57f9580285f88161e8e3362c45658822d170d9819f4ef3f7c79b30d16545b0e2f8b6652af918b7454b8ef714b77283038784646078a8afd63650f1760305fcf00f84d8bde3f491efa384a3383f74db25cdfc5621cf81177224bf2426e035d87cf889377620830afcd41bbb09d7052f2df272df89d7db210937521f750c652ecfae808079c193fd7c36badaf40a45f8245ead709372e08c3f747d81a06168e3b88379dcf3ae92b84762de0068be8d8143ecc8fc26511c4c59bbd14690d37ac49c87cea22a451517", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:14 executing program 4: r0 = socket$kcm(0xa, 0x10000000000002, 0x73) getpeername(r0, 0x0, 0x0) 10:12:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) prctl$PR_GET_FPEXC(0xb, 0x0) dup2(r0, r1) 10:12:15 executing program 4: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:15 executing program 5: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x12, 0x43, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x12, 0x43, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:15 executing program 1: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x12, 0x43, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:15 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x12, 0x43, 0x109}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:12:15 executing program 2: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:15 executing program 1: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:15 executing program 4: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:16 executing program 2: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 5: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 5: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="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", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 0: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="6566b692c54e839397f7caecde365b63044737914cc3616a9ceba78f89ada271e15940374cb590fae65849a0fd05c14fe4e5ff27c0ce010bac80b9ac669e9154836bdbc52ab15ef732723b526ebb1c77620f4332549fb4f14ac3a1e6893cd49d03c4e9f3a878f31f8bc016b0d4a926702ef7278ad4ec08122549cc5684bc00ceae01c0686c0f4d78ba6d248e3d58df7484a254698b6c8f821f0e6b5d1824eb2c3696df9a034629f76fe3fc9715b01da57a4f9a8f6ca47338c8202650b41dad161067ce15e064c68f38ce20f6c2f6c692d362e49efd1bbb168e03aef45401bd80b135c96bd48bb7142c1e9b334c3caef3855e02da8b1dcdc86f688557afe37bc9f4e3a7bbacbb08a51682b7f53fa9e48e9a93fe95e986a8005eaf742cf0768adfb16854c5b6bd5981437ce14613d14e211540838ffd77033366af511baf022723ec1e7ed4d842770893997806711d1700daa6487562a5ab9330ed983be907f92735cf8285cd03f7229e48272aeb38ff8cb6e7e06db86129f2cb7401b13753e9518df90da49230df7861186006b7c1a5e6922aeef36e4d1e4e4a900254110c789c3c6472b821f7ef297e0a5e3f645c031260efc7df52af9394b8280b2018c378616da7227bddb5534490515ababa87ade529e593d61cc478895e519c0b6780df6c8a6c96df7b35efd20acce09628fab5b8e0570148feff602b3c2892decf5e12b538e6084cac83ca0032aa7b4c6bed934cbfdcb7b7f0054a2e9bfe6ba8edd50a9422bc2c2c76472fa6709efc55b7c82c026860e6357a7e9a3d5eda35ab8b8bf0a14a4f3bd207a99a0fac6557ae208acea83f17b6ab5eeadafab91ee051a1ac327c6690390ec3e539438bfbda7672456bfe6f6d61ce492e6e930e45d8b0d88eaae0e6f71e2c23495b0f4a1414feb7f8a2ce368c21ce72933c8cf81bc5c6a5481629526ef018a4cd4551c085e2710f2d84dbab7f96c757d6e839ec20f1e87b38f906d74ae2705846cf1f55ced9e0c93e34a7589431f667e6c7788d5da7df77ba555ce6ea4dffe56a3c32f783e0d96347f5640fded6224c0ab70ee0762af8bb1426ec4fc0f1048e28f7d00f38c0a78eec048d04d27674f11fbb922059fa306a1803a3b38df1981cb79582fdbbf52d9fb368def6065a2948325ebeaa1f9351577548dd3732ccbbc03193c75cfa0d81e83a7f76ff4d2ac7f0d472097732bd06929c53c38be7d362666690f17d70141ffa853acc10652623946be697f2ff28caecfc251d66c432178ba2afb110ef8beb8226afbf2169861ba4277dc2bf9c2fc300de1c8fecb560f910ea9ccf26712136e4bc49f0cf9be352be5060763f58c1cc780955b9aa2e0563cb4ff98782144bdd207bc5b0edb7b89bd181389a9456801033b390c1a06638c427465e2991ed645fa11ca1e886d4ddbc4d04b887c2f9d7f1e6dce331c88197f7193b3336193fb58f54be2687db169f44b422bdaff81b59d86b064e7134264e542a44634ce37b13b4b818fd2d8847630e5d9440f3d399c65cad7e20f24a8de6d55e3704698b8ab6bb4b0d2d2935387acbbb215dcfefeed8dce0faf0b75d089ad64abbd5a5b3f37e28f426e8129f439ec468b0952befe81901f5041a5c893d929c6bc4125735ee55df9219fe8e7d4df9ac9626e00e8b459b177772c8fa0f5d3c8dc53e362928164b4f4ecf875ba7a260bfe4ebe456ee06c2c2e31639b08009a9a738f793ec711ace3312e408c5260cfc4e9239e307cd5ac4246bca5caca80ce4dbe52c9183aea9553809d681c64ec234ab5863d2574456b409a8b745f35776ed82899256790da56be61f6ab88fb15e49efce027420570a2831c84ec4fed1be86f88a8442127ed2fc2317a0aea706651db53af2bdf1aa8b5b8a6f0e74e417d64649789ac63776b3732aa3a3e22fd120af33e01646e5dfb58371cf72f97ce9273d09f4b2f16c08af9666c9e487f48ad37c8bf6054df5fead23e941f8c99ca090dbbb7bfe3392e6e416b8b55de21063e366dacec983bd76c940ac54dbf636c04a08bade29ed3c0899c78352f6e9c7483a242c623847ae5be51ddeeba19312427a05c72674dc62c60225bd481ee34a15a62c3e131e8e85eb99e4bb3037016f89582388f142ebf3f75945474a1b8a7d152e28880362ef5020de6c551725656d7cafbb4595f532f9c8658d98c6f1a8158e3ac9abd2ea0895d1ce72e3f0742363bdb6c2143ec889f634a3e849ac8effb2b689595879c31ed668ffe32fd6a7624e0d3f2a44fc981b4fde0eebfca710f6fbb8f592934e312189314ea5590787d4abb16818c96e144d5f259545d830f6f9d493886bf12cb162ea886287026d1855bb1bd827a7d0595231711162db023e2652e3039e3850bcf1072cad41c436d54f2d9d4ab9c511d2320e472c858bb982042c6f3b15c4dc3bf9dc2be076a77d42ae46cfe2106ee737ddfaa1da0d1104d4b43256e13f6e78bb9fcb4bdf041bc1627b6c87a74397022675c474417977d42ec67fbc8205baaed25177399270bdb912159adb51bcedc6398c17676c2dbb259e810c10dc6ea0307a4b20ff8b2871afffa2291f38e201a366d679afa00184c8f8394a6fba05554e21cf5650f9c75313083aa7be9b653f850a46cd7fbd37ec06576eb01041ea82a7cff060a5931793b4ed044d71a6781c26a4aa2e2f9c35c4c4bf168609fa57e7cce234a46a4dc70d26f5f5cb921a80f6766ec3e0bc84859ea21bbf5c21388e61998e4afcbdcc9cd2e977233d282a4d17d217f368ba9fd7e4671905214e4d7d9adb57b812c4cb9e54feb3ffed53ac440a76cda8018bc1473f8b043739194c6e0774352ddba8c4c44e0ace7054c3329dbb6cab4e86b06198ba78a473df50ed82126186e3ec8eb4eece53cb6587c9c53de3e39b0f5a100016c3b4a3da5dd4ff7e1e260ee7e7fc854b195cb8b1c48716a494140cdc12232548718f9249b8cf4b77f52031ebc212945b31bcc968c3a39342f6973915c6af9640116e9e864fd6e62368a1745b67abec134e126bc5ea60cc867f78dac8b8c5332cdd855c0393883a514b062e3a7bfca1802539e822d43ccc0f96af55d969475296749b26a7ab54ec72fab994452cdfa0b45b46046acc9b4b7d8afab4dd290ba8c943e2e072db33bbbe9c48f4a024b660f8df6c3cc4b6896717ecae29b7dda709a3cf4bf8879376bf9e70bbd8b8306313c3b457e1bf531140f33e60c7679eed0aa0c68d30205358626bed775eb27a33f125ce8fc8d2112909b293e594942b191340a85057f7d4c2df8a191edd783a3b86a8930662e9aa40e56e6656030889c20a974fed10eb07a6c7851c50b4d827f227400ad30bffd06013e37a1b96f660038c0c306082482546a84df0c8e9b04e592054fa24843861a192d4eaa12d8cc2d3d9a839ec9477d5c6ce6cb7f9c3fbc744eea5dbdd288522cb6b3cf5b1dda8e91bfe26481e7332928e41215db77fab2a620ea6aa7dd5ce6646b92bf8050061c5ea178cbab2b4b57b0e85ce2559ea1483bc233c7d31e72ee482abd7e440f323d0c0ec24bd9e82c2ceb0e14ee3cfe3cd222a6e16cac440c31aadf6b514df7fb975b5e9b265d0173de18ca0a28cccabc4246a89dc8a3db06e497ea5793e046bc76d190bd68de895e9205ea7a48eeb9da658f6b8683f5b50444b8106e900e7c7df04fb82c633983d9c02f7aeece39c83dfb04e8659a11e5d65ae394382f1c89e3a88898ae1b8ae47ea4fbee2264400ff828415f15a5ffbc60a12eb838b318cd743c04f6fe3089dfee10d6120b1faf8891588481ef304f29d58ffec6b6381c4d5d51eec8c5f346d27e0556d43615d269d9fbb7e7730e2118736d525d037b996cc465bc1a22015480325a44c6a22cc6c60680db2fe659f26789e15479404460021a3dab6e801c2d9347bb71fd3f6de127a6e1f7141125ea5c156ff9bc077fd38a84c1575c0e2b2f06bec170620f16fa925ac98156944f96a3ae3d92c092a9d41a9d5cfcd33cdbf6baf8ca1043c41c232a58f7ecd12ea42caad4b7287769352b7a37a4e619987b337e3e3ba0a2077a5d99ff84317bf371e155891ae43eaec4daa0321ccbbee4de7d13eb1bd10a530fa507a186d7aaf5971818158135971760bd9942a9c975599abb6f29accf1759daa0e04117e47f703ea6b86a922f3cf8607fe0112d893df6ee015dea5fec67187b4359cfdc8462d96333f6cf8406951bd7df31dfda3478aa791655aac7d7d73c100a2471b9f7b159c44998165c6372155c4faf8233ce75a3852339e4e65e4b44cfe0afbe9e7c95cc3deea5f5646225bc9a7bbbb648a1e978930d1d753e540bd1d2f7de4d2ae241b6b6087bfd232d13218f66f0bea96b0a223f7ad1fb5f15efb2e8488552d91f20ab1ffa799930e4ddc2082b55575506af2cf89c58d7cfc53d65a623685c5a5bd78634bf4fafd91b1c03557249215ad2cca24073553391d4ee677b9f96e288c5698798a983f882f638ae3346617e83278503c41066aa2b7bbfdff61a980ec2054ff94f5fbfb3e1cd3db758472ee080d000d2b9b270789a0d0dfb2228addb2605eed808c3e7a8cdf4249634f526f25865228e5457a29bbb6228f96bd7c76a11294a1eaa2576f6c970009a44dd8e5086a0f5f1d39437b8fc6e6e91c4e4d10816b5ada5f2bf08c9d3ad0473510d4e01ad67428903106cab5c48984b8f0445a76e3014e7a9bb708ad79b57876b4fcc34094514431b363ad641e9cf3ff8557d7199d951542496f4c35fd8663422fa62c30e47af4cc8b332251b3e243ba33fd2475e6917c50744a1c8c17bccbd4930a829a3a66a02a54b7e01104b2a22fdf7cd02b2b1671c38e41192c66267883b863ce3ef6c02458e43a25e18d6ba44c15d9f595b644629307ef52dd2a2d4e50b70524ce4ebadcb3cbd8deb5483d4a804e246a3120cc372b41f3b8b5cc8abd2d5d26aca96e4facd552cbf0379d847244b3ca6bdd9f35ab9a67c6d23d1527999b6f51a61239682e4ca095f23b5e0c9db4b351e9644f62124988c0ec9d82966df11a4f60e8154bc9bb7409958b63ac57fc6badd1a861030a5cd09efe0a1e154701ac0d42febd6ea9dfe0f564852bec767919fb1762bba9ee89ca35c9749c40f1b7f97e7b1300f8cd6875e7bdb119b2d3624c2a8f13f9403ed2b7ea8969730eabeb76ee62ae937e1bad224c9e01ccd4d9fa5177dd31bf56d100b2138913e237ca999eea6767dbcd3a6871aef70b8b6155fd0b0e906031007123ff7ece342e698c27026b4e4600a814ec59946b4e310087b0863ccbc98cc71d27a8c5d66f670873a2a5e139175debf13f60942dd603b2027626cc4e380006c9366e9153209a2867a7aacbb29e55f072eda1d1688af81227fb44ef3ec76739fc23479cd30e0e3a822226a15af7645c8dae7190498c6e6249907cf702c14703cb56f9ef9675cdad0fa74fdad258fa8ae94fd6fa5ab42dadab047d22af54925f584b375061fb863491c451ff0382721bc727cc46c48f5b855c3f040affe76eda57f9580285f88161e8e3362c45658822d170d9819f4ef3f7c79b30d16545b0e2f8b6652af918b7454b8ef714b77283038784646078a8afd63650f1760305fcf00f84d8bde3f491efa384a3383f74db25cdfc5621cf81177224bf2426e035d87cf889377620830afcd41bbb09d7052f2df272df89d7db210937521f750c652ecfae808079c193fd7c36badaf40a45f8245ead709372e08c3f747d81a06168e3b88379dcf3ae92b84762de0068be8d8143ecc8fc26511c4c59bbd14690d37ac49c87cea22a451517", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 4: gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) keyctl$update(0x2, 0x0, &(0x7f00000002c0)="6566b692c54e839397f7caecde365b63044737914cc3616a9ceba78f89ada271e15940374cb590fae65849a0fd05c14fe4e5ff27c0ce010bac80b9ac669e9154836bdbc52ab15ef732723b526ebb1c77620f4332549fb4f14ac3a1e6893cd49d03c4e9f3a878f31f8bc016b0d4a926702ef7278ad4ec08122549cc5684bc00ceae01c0686c0f4d78ba6d248e3d58df7484a254698b6c8f821f0e6b5d1824eb2c3696df9a034629f76fe3fc9715b01da57a4f9a8f6ca47338c8202650b41dad161067ce15e064c68f38ce20f6c2f6c692d362e49efd1bbb168e03aef45401bd80b135c96bd48bb7142c1e9b334c3caef3855e02da8b1dcdc86f688557afe37bc9f4e3a7bbacbb08a51682b7f53fa9e48e9a93fe95e986a8005eaf742cf0768adfb16854c5b6bd5981437ce14613d14e211540838ffd77033366af511baf022723ec1e7ed4d842770893997806711d1700daa6487562a5ab9330ed983be907f92735cf8285cd03f7229e48272aeb38ff8cb6e7e06db86129f2cb7401b13753e9518df90da49230df7861186006b7c1a5e6922aeef36e4d1e4e4a900254110c789c3c6472b821f7ef297e0a5e3f645c031260efc7df52af9394b8280b2018c378616da7227bddb5534490515ababa87ade529e593d61cc478895e519c0b6780df6c8a6c96df7b35efd20acce09628fab5b8e0570148feff602b3c2892decf5e12b538e6084cac83ca0032aa7b4c6bed934cbfdcb7b7f0054a2e9bfe6ba8edd50a9422bc2c2c76472fa6709efc55b7c82c026860e6357a7e9a3d5eda35ab8b8bf0a14a4f3bd207a99a0fac6557ae208acea83f17b6ab5eeadafab91ee051a1ac327c6690390ec3e539438bfbda7672456bfe6f6d61ce492e6e930e45d8b0d88eaae0e6f71e2c23495b0f4a1414feb7f8a2ce368c21ce72933c8cf81bc5c6a5481629526ef018a4cd4551c085e2710f2d84dbab7f96c757d6e839ec20f1e87b38f906d74ae2705846cf1f55ced9e0c93e34a7589431f667e6c7788d5da7df77ba555ce6ea4dffe56a3c32f783e0d96347f5640fded6224c0ab70ee0762af8bb1426ec4fc0f1048e28f7d00f38c0a78eec048d04d27674f11fbb922059fa306a1803a3b38df1981cb79582fdbbf52d9fb368def6065a2948325ebeaa1f9351577548dd3732ccbbc03193c75cfa0d81e83a7f76ff4d2ac7f0d472097732bd06929c53c38be7d362666690f17d70141ffa853acc10652623946be697f2ff28caecfc251d66c432178ba2afb110ef8beb8226afbf2169861ba4277dc2bf9c2fc300de1c8fecb560f910ea9ccf26712136e4bc49f0cf9be352be5060763f58c1cc780955b9aa2e0563cb4ff98782144bdd207bc5b0edb7b89bd181389a9456801033b390c1a06638c427465e2991ed645fa11ca1e886d4ddbc4d04b887c2f9d7f1e6dce331c88197f7193b3336193fb58f54be2687db169f44b422bdaff81b59d86b064e7134264e542a44634ce37b13b4b818fd2d8847630e5d9440f3d399c65cad7e20f24a8de6d55e3704698b8ab6bb4b0d2d2935387acbbb215dcfefeed8dce0faf0b75d089ad64abbd5a5b3f37e28f426e8129f439ec468b0952befe81901f5041a5c893d929c6bc4125735ee55df9219fe8e7d4df9ac9626e00e8b459b177772c8fa0f5d3c8dc53e362928164b4f4ecf875ba7a260bfe4ebe456ee06c2c2e31639b08009a9a738f793ec711ace3312e408c5260cfc4e9239e307cd5ac4246bca5caca80ce4dbe52c9183aea9553809d681c64ec234ab5863d2574456b409a8b745f35776ed82899256790da56be61f6ab88fb15e49efce027420570a2831c84ec4fed1be86f88a8442127ed2fc2317a0aea706651db53af2bdf1aa8b5b8a6f0e74e417d64649789ac63776b3732aa3a3e22fd120af33e01646e5dfb58371cf72f97ce9273d09f4b2f16c08af9666c9e487f48ad37c8bf6054df5fead23e941f8c99ca090dbbb7bfe3392e6e416b8b55de21063e366dacec983bd76c940ac54dbf636c04a08bade29ed3c0899c78352f6e9c7483a242c623847ae5be51ddeeba19312427a05c72674dc62c60225bd481ee34a15a62c3e131e8e85eb99e4bb3037016f89582388f142ebf3f75945474a1b8a7d152e28880362ef5020de6c551725656d7cafbb4595f532f9c8658d98c6f1a8158e3ac9abd2ea0895d1ce72e3f0742363bdb6c2143ec889f634a3e849ac8effb2b689595879c31ed668ffe32fd6a7624e0d3f2a44fc981b4fde0eebfca710f6fbb8f592934e312189314ea5590787d4abb16818c96e144d5f259545d830f6f9d493886bf12cb162ea886287026d1855bb1bd827a7d0595231711162db023e2652e3039e3850bcf1072cad41c436d54f2d9d4ab9c511d2320e472c858bb982042c6f3b15c4dc3bf9dc2be076a77d42ae46cfe2106ee737ddfaa1da0d1104d4b43256e13f6e78bb9fcb4bdf041bc1627b6c87a74397022675c474417977d42ec67fbc8205baaed25177399270bdb912159adb51bcedc6398c17676c2dbb259e810c10dc6ea0307a4b20ff8b2871afffa2291f38e201a366d679afa00184c8f8394a6fba05554e21cf5650f9c75313083aa7be9b653f850a46cd7fbd37ec06576eb01041ea82a7cff060a5931793b4ed044d71a6781c26a4aa2e2f9c35c4c4bf168609fa57e7cce234a46a4dc70d26f5f5cb921a80f6766ec3e0bc84859ea21bbf5c21388e61998e4afcbdcc9cd2e977233d282a4d17d217f368ba9fd7e4671905214e4d7d9adb57b812c4cb9e54feb3ffed53ac440a76cda8018bc1473f8b043739194c6e0774352ddba8c4c44e0ace7054c3329dbb6cab4e86b06198ba78a473df50ed82126186e3ec8eb4eece53cb6587c9c53de3e39b0f5a100016c3b4a3da5dd4ff7e1e260ee7e7fc854b195cb8b1c48716a494140cdc12232548718f9249b8cf4b77f52031ebc212945b31bcc968c3a39342f6973915c6af9640116e9e864fd6e62368a1745b67abec134e126bc5ea60cc867f78dac8b8c5332cdd855c0393883a514b062e3a7bfca1802539e822d43ccc0f96af55d969475296749b26a7ab54ec72fab994452cdfa0b45b46046acc9b4b7d8afab4dd290ba8c943e2e072db33bbbe9c48f4a024b660f8df6c3cc4b6896717ecae29b7dda709a3cf4bf8879376bf9e70bbd8b8306313c3b457e1bf531140f33e60c7679eed0aa0c68d30205358626bed775eb27a33f125ce8fc8d2112909b293e594942b191340a85057f7d4c2df8a191edd783a3b86a8930662e9aa40e56e6656030889c20a974fed10eb07a6c7851c50b4d827f227400ad30bffd06013e37a1b96f660038c0c306082482546a84df0c8e9b04e592054fa24843861a192d4eaa12d8cc2d3d9a839ec9477d5c6ce6cb7f9c3fbc744eea5dbdd288522cb6b3cf5b1dda8e91bfe26481e7332928e41215db77fab2a620ea6aa7dd5ce6646b92bf8050061c5ea178cbab2b4b57b0e85ce2559ea1483bc233c7d31e72ee482abd7e440f323d0c0ec24bd9e82c2ceb0e14ee3cfe3cd222a6e16cac440c31aadf6b514df7fb975b5e9b265d0173de18ca0a28cccabc4246a89dc8a3db06e497ea5793e046bc76d190bd68de895e9205ea7a48eeb9da658f6b8683f5b50444b8106e900e7c7df04fb82c633983d9c02f7aeece39c83dfb04e8659a11e5d65ae394382f1c89e3a88898ae1b8ae47ea4fbee2264400ff828415f15a5ffbc60a12eb838b318cd743c04f6fe3089dfee10d6120b1faf8891588481ef304f29d58ffec6b6381c4d5d51eec8c5f346d27e0556d43615d269d9fbb7e7730e2118736d525d037b996cc465bc1a22015480325a44c6a22cc6c60680db2fe659f26789e15479404460021a3dab6e801c2d9347bb71fd3f6de127a6e1f7141125ea5c156ff9bc077fd38a84c1575c0e2b2f06bec170620f16fa925ac98156944f96a3ae3d92c092a9d41a9d5cfcd33cdbf6baf8ca1043c41c232a58f7ecd12ea42caad4b7287769352b7a37a4e619987b337e3e3ba0a2077a5d99ff84317bf371e155891ae43eaec4daa0321ccbbee4de7d13eb1bd10a530fa507a186d7aaf5971818158135971760bd9942a9c975599abb6f29accf1759daa0e04117e47f703ea6b86a922f3cf8607fe0112d893df6ee015dea5fec67187b4359cfdc8462d96333f6cf8406951bd7df31dfda3478aa791655aac7d7d73c100a2471b9f7b159c44998165c6372155c4faf8233ce75a3852339e4e65e4b44cfe0afbe9e7c95cc3deea5f5646225bc9a7bbbb648a1e978930d1d753e540bd1d2f7de4d2ae241b6b6087bfd232d13218f66f0bea96b0a223f7ad1fb5f15efb2e8488552d91f20ab1ffa799930e4ddc2082b55575506af2cf89c58d7cfc53d65a623685c5a5bd78634bf4fafd91b1c03557249215ad2cca24073553391d4ee677b9f96e288c5698798a983f882f638ae3346617e83278503c41066aa2b7bbfdff61a980ec2054ff94f5fbfb3e1cd3db758472ee080d000d2b9b270789a0d0dfb2228addb2605eed808c3e7a8cdf4249634f526f25865228e5457a29bbb6228f96bd7c76a11294a1eaa2576f6c970009a44dd8e5086a0f5f1d39437b8fc6e6e91c4e4d10816b5ada5f2bf08c9d3ad0473510d4e01ad67428903106cab5c48984b8f0445a76e3014e7a9bb708ad79b57876b4fcc34094514431b363ad641e9cf3ff8557d7199d951542496f4c35fd8663422fa62c30e47af4cc8b332251b3e243ba33fd2475e6917c50744a1c8c17bccbd4930a829a3a66a02a54b7e01104b2a22fdf7cd02b2b1671c38e41192c66267883b863ce3ef6c02458e43a25e18d6ba44c15d9f595b644629307ef52dd2a2d4e50b70524ce4ebadcb3cbd8deb5483d4a804e246a3120cc372b41f3b8b5cc8abd2d5d26aca96e4facd552cbf0379d847244b3ca6bdd9f35ab9a67c6d23d1527999b6f51a61239682e4ca095f23b5e0c9db4b351e9644f62124988c0ec9d82966df11a4f60e8154bc9bb7409958b63ac57fc6badd1a861030a5cd09efe0a1e154701ac0d42febd6ea9dfe0f564852bec767919fb1762bba9ee89ca35c9749c40f1b7f97e7b1300f8cd6875e7bdb119b2d3624c2a8f13f9403ed2b7ea8969730eabeb76ee62ae937e1bad224c9e01ccd4d9fa5177dd31bf56d100b2138913e237ca999eea6767dbcd3a6871aef70b8b6155fd0b0e906031007123ff7ece342e698c27026b4e4600a814ec59946b4e310087b0863ccbc98cc71d27a8c5d66f670873a2a5e139175debf13f60942dd603b2027626cc4e380006c9366e9153209a2867a7aacbb29e55f072eda1d1688af81227fb44ef3ec76739fc23479cd30e0e3a822226a15af7645c8dae7190498c6e6249907cf702c14703cb56f9ef9675cdad0fa74fdad258fa8ae94fd6fa5ab42dadab047d22af54925f584b375061fb863491c451ff0382721bc727cc46c48f5b855c3f040affe76eda57f9580285f88161e8e3362c45658822d170d9819f4ef3f7c79b30d16545b0e2f8b6652af918b7454b8ef714b77283038784646078a8afd63650f1760305fcf00f84d8bde3f491efa384a3383f74db25cdfc5621cf81177224bf2426e035d87cf889377620830afcd41bbb09d7052f2df272df89d7db210937521f750c652ecfae808079c193fd7c36badaf40a45f8245ead709372e08c3f747d81a06168e3b88379dcf3ae92b84762de0068be8d8143ecc8fc26511c4c59bbd14690d37ac49c87cea22a451517", 0x1000) sendmsg$key(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc000000030006000000f9180200ee00e0000054d81458186fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) writev(r1, 0x0, 0xffffff90) pipe2$9p(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001900)=0x14) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='westwood\x00', 0x9) syz_open_pts(r0, 0x4000000000002) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 10:12:16 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 10:12:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:16 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 10:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) dup3(r0, r1, 0x0) 10:12:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:17 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 10:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:17 executing program 3: futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) 10:12:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:17 executing program 3: futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) 10:12:17 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, 0x0, 0x0) 10:12:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:17 executing program 3: futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) 10:12:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) flistxattr(r1, 0x0, 0xfffffffffffffccd) 10:12:18 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806}, [@nested={0x8, 0xa, [@generic="02"]}]}, 0x1c}}, 0x0) 10:12:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:18 executing program 3: futex(0x0, 0x89, 0x0, 0x0, 0x0, 0x0) 10:12:18 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806}, [@nested={0x8, 0xa, [@generic="02"]}]}, 0x1c}}, 0x0) 10:12:18 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb2a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 10:12:18 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 10:12:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:18 executing program 0: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 10:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806}, [@nested={0x8, 0xa, [@generic="02"]}]}, 0x1c}}, 0x0) 10:12:18 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:19 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:19 executing program 0: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 10:12:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2806}, [@nested={0x8, 0xa, [@generic="02"]}]}, 0x1c}}, 0x0) 10:12:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:19 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:19 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb2a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 10:12:19 executing program 0: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 10:12:19 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:19 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:19 executing program 0: ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 10:12:20 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:20 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={0x0, 0x2, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x425, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 10:12:20 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:20 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:20 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:21 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb2a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 10:12:21 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:21 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:21 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:21 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:21 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:22 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb2a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffc61) 10:12:22 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:23 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:23 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:23 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:23 executing program 4: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:23 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:23 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:23 executing program 1: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:24 executing program 5: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:24 executing program 0: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:24 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:25 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) 10:12:26 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:26 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) 10:12:26 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:26 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:26 executing program 0: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) 10:12:26 executing program 3: syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x10000000002000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000180)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x81, 0x7, {0x80, 0x2, 0x1}, 0x2110000, 0x6, 0x9, 0x4000, 0x9, '-+selinux', 0x0, '', 0xf, 'proc-wlan0nodev', 0x6, 'cpuset'}}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) getuid() request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001840)="096d0d704b6257b0e804467a8401acc424e714754f03b9929425792afbb9dcbdeae88676e8c85a5908134d4def5d9c5ee92690bd360f98998fe77e323789e65576215c144aad0162ba4a9c2c72a9ea1697c6ea65e34c1033ef1d4ee7ac946072021d3c1e078975a56b87eb2665478343ae", 0x71, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x1}) 10:12:26 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:26 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) 10:12:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:26 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:26 executing program 0: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) 10:12:26 executing program 1: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) [ 296.208953][T16722] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:27 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0xc000000, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r3}}, 0x48) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x5452, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x9, 0x1, 0x2, 0x0, 0x0, 0x389, 0x0, 0x0, 0x1ff, 0x80, 0x1, 0x0, 0x0, 0x4, 0x417b22c54c55ad5c}}) memfd_create(&(0x7f0000000040)='\x00', 0x6) clock_getres(0x6, &(0x7f0000000080)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 10:12:27 executing program 0: r0 = socket$inet6(0xa, 0x2000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xf9a, 0x4) sendto$inet6(r0, 0x0, 0xffffff8e, 0x0, &(0x7f0000000040)={0xa, 0x4ea3, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000001200)={&(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2000) 10:12:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) [ 296.608105][T16742] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 296.619677][T16750] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) [ 296.669314][T16749] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) [ 296.782238][T16755] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) [ 296.923302][T16765] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 [ 296.941810][T16768] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:27 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) [ 297.008723][T16770] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) [ 297.105261][T16778] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) [ 297.222090][T16785] sctp: sctp_transport_update_pmtu: Reported pmtu 72 too low, using default minimum of 512 10:12:28 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000040)='4', 0x1) 10:12:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1}, 0x3c) 10:12:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000240)="9ac59ff233d7d5b331d1dbe15569be", 0xf, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 10:12:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) [ 297.498258][T16800] mmap: syz-executor.1 (16800) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 10:12:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 10:12:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 10:12:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1}, 0x3c) 10:12:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 10:12:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1}, 0x3c) 10:12:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 10:12:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 10:12:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1}, 0x3c) 10:12:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 10:12:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x69e}}], 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 10:12:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:31 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:31 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:33 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:33 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:33 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x12000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) close(0xffffffffffffffff) io_setup(0x8, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) bpf$BPF_BTF_LOAD(0x12, 0x0, 0xffffff38) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x0, @name="e798090756c9b234c470b75d2d33cc40c6ab675c3455e978d5d784638393ed58"}, 0x8}) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') dup(0xffffffffffffffff) 10:12:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634f0b5d8f40a64977d2ff2c1a893cb59a9136d86978d4618516bc17b1d27e5acc6917e5ff0a4fef0fa661fec13d0d9e1d401e991dcffdfc4aed27e6a7677e6ed1a1624dc941af6bbdd3829e232afa5d66eec0474e3f2a1bf8338d2bac366f333d24216d066f1a7a4689f3a2a77bda2a460d1db168115e19d8fff2a09225106ba4a4d35e6adf0fc532116b5e083a0433597eaa9aa2953f402ee3d3384a04dcd15f9db73dc27e95ba7f72d95e276e7e8c6b71ecef2beecf52af9eb9db29c82a85e0ec37b543ae3078ba2792eb954f2b9a6d28a74f56e329694ad5de9883c0a09a600ebc9f9f888a6", 0x690, 0x0, 0x0, 0x0) 10:12:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634f0b5d8f40a64977d2ff2c1a893cb59a9136d86978d4618516bc17b1d27e5acc6917e5ff0a4fef0fa661fec13d0d9e1d401e991dcffdfc4aed27e6a7677e6ed1a1624dc941af6bbdd3829e232afa5d66eec0474e3f2a1bf8338d2bac366f333d24216d066f1a7a4689f3a2a77bda2a460d1db168115e19d8fff2a09225106ba4a4d35e6adf0fc532116b5e083a0433597eaa9aa2953f402ee3d3384a04dcd15f9db73dc27e95ba7f72d95e276e7e8c6b71ecef2beecf52af9eb9db29c82a85e0ec37b543ae3078ba2792eb954f2b9a6d28a74f56e329694ad5de9883c0a09a600ebc9f9f888a6", 0x690, 0x0, 0x0, 0x0) [ 310.416234][ C0] net_ratelimit: 8 callbacks suppressed [ 310.416244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.427796][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:12:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634f0b5d8f40a64977d2ff2c1a893cb59a9136d86978d4618516bc17b1d27e5acc6917e5ff0a4fef0fa661fec13d0d9e1d401e991dcffdfc4aed27e6a7677e6ed1a1624dc941af6bbdd3829e232afa5d66eec0474e3f2a1bf8338d2bac366f333d24216d066f1a7a4689f3a2a77bda2a460d1db168115e19d8fff2a09225106ba4a4d35e6adf0fc532116b5e083a0433597eaa9aa2953f402ee3d3384a04dcd15f9db73dc27e95ba7f72d95e276e7e8c6b71ecef2beecf52af9eb9db29c82a85e0ec37b543ae3078ba2792eb954f2b9a6d28a74f56e329694ad5de9883c0a09a600ebc9f9f888a6", 0x690, 0x0, 0x0, 0x0) 10:12:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634f0b5d8f40a64977d2ff2c1a893cb59a9136d86978d4618516bc17b1d27e5acc6917e5ff0a4fef0fa661fec13d0d9e1d401e991dcffdfc4aed27e6a7677e6ed1a1624dc941af6bbdd3829e232afa5d66eec0474e3f2a1bf8338d2bac366f333d24216d066f1a7a4689f3a2a77bda2a460d1db168115e19d8fff2a09225106ba4a4d35e6adf0fc532116b5e083a0433597eaa9aa2953f402ee3d3384a04dcd15f9db73dc27e95ba7f72d95e276e7e8c6b71ecef2beecf52af9eb9db29c82a85e0ec37b543ae3078ba2792eb954f2b9a6d28a74f56e329694ad5de9883c0a09a600ebc9f9f888a6", 0x690, 0x0, 0x0, 0x0) 10:12:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f0000004000)=ANY=[@ANYRESHEX, @ANYRESOCT=0x0], 0x1a6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 10:12:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="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", 0x690, 0x0, 0x0, 0x0) 10:12:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 10:12:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634f0b5d8f40a64977d2ff2c1a893cb59a9136d86978d4618516bc17b1d27e5acc6917e5ff0a4fef0fa661fec13d0d9e1d401e991dcffdfc4aed27e6a7677e6ed1a1624dc941af6bbdd3829e232afa5d66eec0474e3f2a1bf8338d2bac366f333d24216d066f1a7a4689f3a2a77bda2a460d1db168115e19d8fff2a09225106ba4a4d35e6adf0fc532116b5e083a0433597eaa9aa2953f402ee3d3384a04dcd15f9db73dc27e95ba7f72d95e276e7e8c6b71ecef2beecf52af9eb9db29c82a85e0ec37b543ae3078ba2792eb954f2b9a6d28a74f56e329694ad5de9883c0a09a600ebc9f9f888a6", 0x690, 0x0, 0x0, 0x0) [ 311.296247][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.302098][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:12:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) 10:12:42 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:12:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) socket$packet(0x11, 0x3, 0x300) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x42) sendto(r0, &(0x7f0000001780)="8aa2e6f00a2e8a13cb432827f9915694d6bde7fa26edd3c0d3fe16194fa9ccda4f20f020657ee01d4fc354f4deb5ded7e5a106cbf651e7792d9b264e725d1edf014fe8f2e0ac9e853225cacc5a0e3f2060ae3741bb0dd6e8431ca0bda91a6769b504872e3f9c99d315f89746bce78ca2bd96d729770db6d5b583801e86a9194b1d1d2d31d4a5d754b1250f282c7a79ed430db12784d7a31cc80691d5d6955ee7b3e0435941d1f74036fe99c427d44756b7a4099bc3b225294f302a1beeb1a10a2e3a3524eeb2f76df4", 0xc9, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000009c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b1f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88f41f9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe914b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c1382006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d70ba62db661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c153d9c6fc5e83504e99032498ee8e1fdf51450fc5529b69e37e255f8fcd59e4c2a3a3cdacaf6c3ff0e345c31a4cd2995e162389cd87f131478970a4048cbb7eabe9bf1dd64b2015aa3431ebd46a7ad1123e2fcf2eba0cc1b9e9399e992f43c62ce91919aaeb926aa12b49f5bd37e6a8abe45807ee14522ab9ebdea264fe30209a2b663a7bc390d4e7b9bc599eb5aa65b43a12ee7da570efc982f7eb391612e862a2c34b08db6dbc9fdd128619e64552bbc0f041f1372f18406cf6239fa1a02f175138eab470c71cdc59001df96d8ced6e6c530f9f2a70da1774ea086fed7a6173d956954700d54cee09fc2d6b1ddc3b3ad47916c51ac1466596e989def2e88786317de07fb8d53b269de3ee5976e8e34e513f2fa81c4f1a3073b30ae77a8dba0560fc547a2f27e610b2911e6b637894063d8df94ad531d53696299b84401079149f53d7eebd2f6d4ef2cba3d55d11ebfc954da1276ff1f58f275bf23af57135394c3a320a836f16d56faefccd502e1235275db42b3e3e0f7ce4797f870fb456620ebfbe272024380b792359f148e595a0d3cdb2cfe4bbeabb28fb6e6702efaa620cd025b7ed189431d7ddb7a954ea3ac27a6f0b297397fe993df26def1b079a813cc695f7b233ab0bf9cc40812226c66ae3ee97a1c27dc8df8fdc8f081d4292e20270df2165c371a98d28d9dc72ecd22dda99286508b3c9db86c2f2774c445e30222a576969174f38d700abfa819575f1fbd103c14ef36b22c460e030bed926d7da2621d68b47716531d27dcce2785d66e2ad647131b1096442c316f16426804ac7b4815ba5324c9a5c71f9b9927a150f1796cbd5ddc9a38efa2e2f6b74ded33ed65b4a00abc03f8f934bf3e1c81450877e5cff85a5ec5295facf3dc92634f0b5d8f40a64977d2ff2c1a893cb59a9136d86978d4618516bc17b1d27e5acc6917e5ff0a4fef0fa661fec13d0d9e1d401e991dcffdfc4aed27e6a7677e6ed1a1624dc941af6bbdd3829e232afa5d66eec0474e3f2a1bf8338d2bac366f333d24216d066f1a7a4689f3a2a77bda2a460d1db168115e19d8fff2a09225106ba4a4d35e6adf0fc532116b5e083a0433597eaa9aa2953f402ee3d3384a04dcd15f9db73dc27e95ba7f72d95e276e7e8c6b71ecef2beecf52af9eb9db29c82a85e0ec37b543ae3078ba2792eb954f2b9a6d28a74f56e329694ad5de9883c0a09a600ebc9f9f888a6", 0x690, 0x0, 0x0, 0x0) 10:12:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 10:12:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f00000001c0), 0x4) [ 311.663000][ T27] audit: type=1804 audit(1559902362.368:58): pid=17146 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir364354418/syzkaller.TYqFwi/331/bus" dev="sda1" ino=17374 res=1 10:12:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) [ 311.770604][ T27] audit: type=1804 audit(1559902362.368:59): pid=17149 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir364354418/syzkaller.TYqFwi/331/bus" dev="sda1" ino=17374 res=1 10:12:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:42 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:12:42 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:12:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 10:12:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 312.126076][ T27] audit: type=1804 audit(1559902362.828:60): pid=17174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir364354418/syzkaller.TYqFwi/332/bus" dev="sda1" ino=17372 res=1 10:12:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:42 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) [ 312.195879][ T27] audit: type=1804 audit(1559902362.878:61): pid=17176 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir362973081/syzkaller.HEh4bY/384/bus" dev="sda1" ino=17375 res=1 10:12:43 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:12:43 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:12:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:43 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 10:12:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) [ 312.561513][ T27] audit: type=1804 audit(1559902363.268:62): pid=17190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir362973081/syzkaller.HEh4bY/385/bus" dev="sda1" ino=17343 res=1 10:12:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:43 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 312.678797][ T27] audit: type=1804 audit(1559902363.328:63): pid=17200 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir364354418/syzkaller.TYqFwi/333/bus" dev="sda1" ino=17351 res=1 10:12:43 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8}, 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:12:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) [ 312.887515][ T27] audit: type=1804 audit(1559902363.598:64): pid=17213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir362973081/syzkaller.HEh4bY/386/bus" dev="sda1" ino=17355 res=1 10:12:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:43 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) [ 313.046747][ T27] audit: type=1804 audit(1559902363.758:65): pid=17220 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir364354418/syzkaller.TYqFwi/334/bus" dev="sda1" ino=17343 res=1 10:12:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 10:12:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 10:12:44 executing program 0: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:12:44 executing program 0: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/6, 0x6}], 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r2, r0) tkill(r1, 0x15) 10:12:44 executing program 5: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 0: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:12:44 executing program 5: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 1: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 0: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 10:12:44 executing program 1: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:44 executing program 5: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:12:45 executing program 1: r0 = fsopen(&(0x7f0000000200)='minix\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0) close(r0) 10:12:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x10ffff) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000000), 0xa) 10:12:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 10:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 10:12:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 10:12:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:45 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='(\x00') 10:12:45 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$search(0xa, r2, &(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, r3) 10:12:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) write(r0, &(0x7f00000001c0)="2400000043001f0014f9f407000904000a0007fa10000100400300000800000000000000", 0x24) 10:12:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xe0) 10:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 10:12:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:46 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 10:12:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xe0) 10:12:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 10:12:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:47 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000d0000000000000088a87369743000000000000000000000000086098ac489f99aa9574d6c6170623000000000000000000000007369743000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa1fff00ffffffff0180c200000f00000000000000001809000068090000b0090000616d6f6e670000000000000000000000000000000000000000000000000000008008000000040000040000000300000003000000080000003903000000000000800000000008000001000000000000009e030000010400005f0000003f000000008000000400000006000000400000008100000000080000020000005a0700000000000004000000ff0f0000090000000500000009000000ff0f0000add800000100000001000000010000008100000018bb00000500000001000000ff07000003000000fdffffff00080000ff000000040000000000010007f5580005000000070000000c0a0000060000000600000001000080ff7f00000500000001000080ff7f0000ac000000070000008e900000080000004a0000000800000006000000ff010000c016000002000000ffffffff05000000ff0700000100000000080000f3000000030000000000008088000000e502000081000000018000000600000005000000008000000500000000000000a48b000000100000b971000044010000b44d000000000000ff0f00001f0000000400000001800000ca00000000100000000000000000ffff0000000004000000080000000200000006000000dc0b000002000000ff0f000001000000ff0f000004000000020000000004000002000000008000008000000009000000000000008600000007000000050000008000000006000000ffffff7f010000000600000000800000720000008100000005000000fbffffff0200000006000000040000000100000001000000080000000500000002000000060000008f0000000200000002000000ba74000001"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xe0) 10:12:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x2, 0x803, 0x1) getsockopt(r1, 0x0, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0x9) 10:12:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='personality\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xe0) 10:12:47 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x11528767ca1ebb5, 0x0, 0x0, 0xfeffffff00000000) 10:12:48 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:49 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff020000000d0000000000000088a87369743000000000000000000000000086098ac489f99aa9574d6c6170623000000000000000000000007369743000000000000000000000000074756e6c300000000000000000000000aaaaaaaaaa1fff00ffffffff0180c200000f00000000000000001809000068090000b0090000616d6f6e670000000000000000000000000000000000000000000000000000008008000000040000040000000300000003000000080000003903000000000000800000000008000001000000000000009e030000010400005f0000003f000000008000000400000006000000400000008100000000080000020000005a0700000000000004000000ff0f0000090000000500000009000000ff0f0000add800000100000001000000010000008100000018bb00000500000001000000ff07000003000000fdffffff00080000ff000000040000000000010007f5580005000000070000000c0a0000060000000600000001000080ff7f00000500000001000080ff7f0000ac000000070000008e900000080000004a0000000800000006000000ff010000c016000002000000ffffffff05000000ff0700000100000000080000f3000000030000000000008088000000e502000081000000018000000600000005000000008000000500000000000000a48b000000100000b971000044010000b44d000000000000ff0f00001f0000000400000001800000ca00000000100000000000000000ffff0000000004000000080000000200000006000000dc0b000002000000ff0f000001000000ff0f000004000000020000000004000002000000008000008000000009000000000000008600000007000000050000008000000006000000ffffff7f010000000600000000800000720000008100000005000000fbffffff0200000006000000040000000100000001000000080000000500000002000000060000008f0000000200000002000000ba74000001"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:50 executing program 5: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x4, 0x333, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000140], 0x0, 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]}, 0x3ab) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}}], 0xfe72) 10:12:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:50 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) r1 = socket$rxrpc(0x21, 0x2, 0xa) dup3(r1, r0, 0x0) 10:12:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="800600003806000019000300e60100216c000000000500000100000001001000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:12:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 10:12:51 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) [ 320.738701][T17511] EXT4-fs (loop5): Invalid log cluster size: 1048577 [ 320.856685][T17511] EXT4-fs (loop5): Invalid log cluster size: 1048577 10:12:51 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:51 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="800600003806000019000300e60100216c000000000500000100000001001000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 321.266791][T17532] EXT4-fs (loop5): Invalid log cluster size: 1048577 10:12:52 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) 10:12:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="800600003806000019000300e60100216c000000000500000100000001001000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:12:52 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) [ 321.711500][T17542] EXT4-fs (loop5): Invalid log cluster size: 1048577 10:12:52 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)="800600003806000019000300e60100216c000000000500000100000001001000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:12:52 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) 10:12:52 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) 10:12:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x541d, 0x0) [ 322.210042][T17558] EXT4-fs (loop5): Invalid log cluster size: 1048577 10:12:53 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x541d, 0x0) 10:12:53 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x541d, 0x0) 10:12:53 executing program 1: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) 10:12:53 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 4: sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x40) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x100000001) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000001c0)=0x68) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) syz_open_dev$usbmon(0x0, 0x40, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) syz_open_pts(0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000004c0), 0x80000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000400)=""/44, &(0x7f0000000100)=0x4) dup2(r2, r2) 10:12:53 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x541d, 0x0) 10:12:53 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 2: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:53 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 10:12:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3a, 0x0, 0x5, 0x4, 0xb5}) 10:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 10:12:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3a, 0x0, 0x5, 0x4, 0xb5}) 10:12:54 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:54 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:54 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 10:12:54 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3a, 0x0, 0x5, 0x4, 0xb5}) 10:12:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x7}, [@typed={0x8, 0x3, @fd=r0}]}, 0x1c}}, 0x0) 10:12:54 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:55 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x3a, 0x0, 0x5, 0x4, 0xb5}) 10:12:55 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) syz_open_dev$audion(0x0, 0xbcc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 10:12:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:55 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 10:12:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 10:12:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:55 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a8c04916126bf96972072aa66d516fdedb23aa1c1015f1179436f4058798ff8a590e10ab680018fac0ff43861cb303520857ffb6ecf9ad436f984622cc8b182cfd37e292c70276de2f93aba3a4be81b74cbcc2751b4a9fb2c27b44e1536edba3e0d9be5e04b28036de9c8f61e98d77cf"], 0x70) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000340)={0x10}, 0x10}], 0x1}, 0x4008000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:12:55 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 10:12:56 executing program 3: syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x2000000000000000, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x100082) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)='9', 0x1}], 0x1, 0x81806) sendfile(r0, r1, 0x0, 0x20000102000007) 10:12:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2ff}, 0x48) 10:12:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 10:12:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0xbfc3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 10:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 10:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 10:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@ipv6_newrule={0x48, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @dev}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x48}}, 0x0) 10:12:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$FIONREAD(r1, 0x80047437, &(0x7f0000000040)) 10:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) keyctl$read(0xb, r2, &(0x7f0000005340)=""/4096, 0xd900) 10:12:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 10:12:57 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:12:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:57 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 10:12:57 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007031dfffd946f610500020000001f00000000000800080011000400ff7e", 0x24}], 0x1}, 0x0) 10:12:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 10:12:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 10:12:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007031dfffd946f610500020000001f00000000000800080011000400ff7e", 0x24}], 0x1}, 0x0) 10:12:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 10:12:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:12:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 10:12:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007031dfffd946f610500020000001f00000000000800080011000400ff7e", 0x24}], 0x1}, 0x0) 10:12:58 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) 10:12:58 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000200007031dfffd946f610500020000001f00000000000800080011000400ff7e", 0x24}], 0x1}, 0x0) 10:12:58 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x18, 0x4, 0x2, 0x0, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1f}, 0x3c) 10:12:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 10:12:59 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:59 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x4000) 10:12:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x2000000000000074, 0x4) 10:12:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:12:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) dup3(r0, r1, 0x0) 10:12:59 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x4000) 10:12:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x2000000000000074, 0x4) 10:12:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 10:12:59 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), 0x4) sendmsg$tipc(r0, &(0x7f0000003600)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/38, 0x26}], 0x1}}], 0x1, 0x0, 0x0) 10:12:59 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:12:59 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x4000) 10:12:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 10:12:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 10:12:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x2000000000000074, 0x4) 10:13:00 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x4000) 10:13:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:13:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f00000000c0)=0x2000000000000074, 0x4) 10:13:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 10:13:00 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 10:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 10:13:00 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:00 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) [ 329.870457][T17986] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.880420][T17986] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 10:13:00 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) [ 330.352486][T17993] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.359781][T17993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.367233][T17993] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.374307][T17993] bridge0: port 1(bridge_slave_0) entered forwarding state 10:13:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) [ 330.406963][T17993] device bridge0 entered promiscuous mode [ 330.631881][T17986] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.639205][T17986] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.650694][T17986] device bridge0 left promiscuous mode 10:13:01 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) [ 330.716508][T18014] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.723707][T18014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.731167][T18014] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.738301][T18014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.757689][T18014] device bridge0 entered promiscuous mode 10:13:01 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:01 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:01 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:01 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:01 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 10:13:01 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:01 executing program 2: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 331.137445][T18037] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.145615][T18037] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.154890][T18037] device bridge0 left promiscuous mode [ 331.420979][T18040] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.428289][T18040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.435717][T18040] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.442863][T18040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.450506][T18040] device bridge0 entered promiscuous mode [ 331.459040][T18049] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.467445][T18049] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:02 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:02 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 331.827946][T18050] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.835182][T18050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.842589][T18050] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.849709][T18050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.883756][T18050] device bridge0 entered promiscuous mode [ 331.898298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.913668][T18057] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.923766][T18057] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:02 executing program 2: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 331.961869][T18057] device bridge0 left promiscuous mode [ 332.210215][T18059] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.217496][T18059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.224889][T18059] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.232022][T18059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.247802][T18059] device bridge0 entered promiscuous mode 10:13:03 executing program 1: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 10:13:03 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:03 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:03 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 332.318209][T18063] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.326260][T18063] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.337324][T18063] device bridge0 left promiscuous mode [ 332.712127][T18064] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.719358][T18064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.726803][T18064] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.733896][T18064] bridge0: port 1(bridge_slave_0) entered forwarding state 10:13:03 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) [ 332.774627][T18064] device bridge0 entered promiscuous mode [ 332.787379][T18071] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.796249][T18071] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:03 executing program 2: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 333.166820][T18075] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.175303][T18075] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.201530][T18075] device bridge0 left promiscuous mode [ 333.376812][T18078] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.384065][T18078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.391491][T18078] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.398639][T18078] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.414305][T18078] device bridge0 entered promiscuous mode 10:13:04 executing program 1: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 333.424095][T18079] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.431268][T18079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.438797][T18079] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.445919][T18079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.462054][T18079] device bridge0 entered promiscuous mode 10:13:04 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 333.472429][T18087] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.480599][T18087] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.541067][T18087] device bridge0 left promiscuous mode [ 333.772301][T18090] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.779545][T18090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.786971][T18090] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.794030][T18090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.809815][T18090] device bridge0 entered promiscuous mode 10:13:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r3 = perf_event_open(0x0, 0xffffffffffffffff, 0x4, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, &(0x7f0000000140)=0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x18bbd54d, 0x0, 0x0, 0x128c, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x20640, 0x0, 0xf1c, 0x0, 0xdcb1}, r4, 0x0, 0xffffffffffffff9c, 0x1) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bcsh0\x00', @broadcast}) 10:13:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev}, {@in6=@mcast1, 0x0, 0x32}, @in6}}}, 0xf8}, 0x8}, 0x0) 10:13:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 333.857675][T18095] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.865576][T18095] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.897381][T18095] device bridge0 left promiscuous mode 10:13:04 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 334.103720][T18117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:13:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:13:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 334.442230][T18097] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.449662][T18097] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.464987][T18097] device bridge0 left promiscuous mode 10:13:05 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:05 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:05 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 334.660511][T18098] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.667755][T18098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.675136][T18098] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.682493][T18098] bridge0: port 1(bridge_slave_0) entered forwarding state 10:13:05 executing program 1: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) [ 334.772921][T18098] device bridge0 entered promiscuous mode [ 334.795356][T18099] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.802547][T18099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.809999][T18099] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.817137][T18099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.848604][T18099] device bridge0 entered promiscuous mode [ 334.874647][T18112] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.889911][T18153] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.897675][T18153] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:05 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 10:13:05 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev}, {@in6=@mcast1, 0x0, 0x32}, @in6}}}, 0xf8}, 0x8}, 0x0) 10:13:05 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:05 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 334.940237][T18153] device bridge0 left promiscuous mode 10:13:05 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 335.184964][T18175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:06 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 335.490971][T18156] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.498240][T18156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.505637][T18156] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.512787][T18156] bridge0: port 1(bridge_slave_0) entered forwarding state 10:13:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev}, {@in6=@mcast1, 0x0, 0x32}, @in6}}}, 0xf8}, 0x8}, 0x0) [ 335.542548][T18156] device bridge0 entered promiscuous mode [ 335.551377][T18172] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.559364][T18172] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.584208][T18172] device bridge0 left promiscuous mode 10:13:06 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 335.712355][T18190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 10:13:06 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:06 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) [ 336.027036][T18176] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.034296][T18176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.041738][T18176] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.048884][T18176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.066404][T18176] device bridge0 entered promiscuous mode 10:13:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:13:06 executing program 4: socket$inet(0x10, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00\x00\x01\x00'}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x3391]}, &(0x7f00000000c0)=0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) 10:13:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@expire={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@dev}, {@in6=@mcast1, 0x0, 0x32}, @in6}}}, 0xf8}, 0x8}, 0x0) 10:13:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 10:13:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) [ 336.275040][T18211] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 336.331112][T18212] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.339241][T18212] bridge0: port 1(bridge_slave_0) entered disabled state 10:13:07 executing program 2: clone(0x4103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000180)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x4204, r0, 0x0, 0x8000000a05000) 10:13:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) 10:13:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 336.410136][T18212] device bridge0 left promiscuous mode 10:13:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) 10:13:07 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:07 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x55, 0x54}}, &(0x7f0000000240)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x23e) 10:13:07 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 337.080682][T18247] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 337.102089][T18247] CPU: 1 PID: 18247 Comm: syz-executor.3 Not tainted 5.2.0-rc3-next-20190607 #11 [ 337.111242][T18247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.121295][T18247] Call Trace: [ 337.124707][T18247] dump_stack+0x172/0x1f0 [ 337.129049][T18247] dump_header+0x10f/0xb6c [ 337.133507][T18247] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 337.139321][T18247] ? ___ratelimit+0x60/0x595 [ 337.143911][T18247] ? do_raw_spin_unlock+0x57/0x270 [ 337.149029][T18247] oom_kill_process.cold+0x10/0x15 [ 337.154144][T18247] out_of_memory+0x79a/0x1280 [ 337.158994][T18247] ? __sched_text_start+0x8/0x8 [ 337.163844][T18247] ? oom_killer_disable+0x280/0x280 [ 337.169051][T18247] mem_cgroup_out_of_memory+0x1ca/0x230 [ 337.174598][T18247] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 337.180244][T18247] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 337.186054][T18247] ? cgroup_file_notify+0x140/0x1b0 [ 337.191250][T18247] memory_max_write+0x256/0x3a0 [ 337.196120][T18247] ? high_work_func+0x20/0x20 [ 337.200789][T18247] ? lock_acquire+0x16f/0x3f0 [ 337.205444][T18247] ? kernfs_fop_write+0x227/0x480 [ 337.210450][T18247] cgroup_file_write+0x241/0x790 [ 337.215372][T18247] ? high_work_func+0x20/0x20 [ 337.220030][T18247] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 337.225663][T18247] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 337.231276][T18247] kernfs_fop_write+0x2b8/0x480 [ 337.236127][T18247] __vfs_write+0x8a/0x110 [ 337.240458][T18247] ? kernfs_fop_open+0xd80/0xd80 [ 337.245399][T18247] vfs_write+0x268/0x5d0 [ 337.249650][T18247] ksys_write+0x14f/0x290 [ 337.253960][T18247] ? __ia32_sys_read+0xb0/0xb0 [ 337.258714][T18247] ? do_syscall_64+0x26/0x680 [ 337.263384][T18247] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.269550][T18247] ? do_syscall_64+0x26/0x680 [ 337.274215][T18247] __x64_sys_write+0x73/0xb0 [ 337.278815][T18247] do_syscall_64+0xfd/0x680 [ 337.283329][T18247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 337.289201][T18247] RIP: 0033:0x459279 [ 337.293095][T18247] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.312714][T18247] RSP: 002b:00007f93a2786c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 337.321157][T18247] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 337.329114][T18247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 337.337083][T18247] RBP: 000000000075bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 337.345040][T18247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f93a27876d4 [ 337.353096][T18247] R13: 00000000004c911b R14: 00000000004e0098 R15: 00000000ffffffff [ 337.362009][T18219] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.363709][T18247] memory: usage 17828kB, limit 0kB, failcnt 0 [ 337.369198][T18219] bridge0: port 2(bridge_slave_1) entered forwarding state 10:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:13:08 executing program 4: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) [ 337.375274][T18247] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 337.382690][T18219] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.382741][T18219] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.399648][T18219] device bridge0 entered promiscuous mode [ 337.404399][T18247] Memory cgroup stats for /syz3: [ 337.404680][T18247] anon 13180928 [ 337.404680][T18247] file 86016 [ 337.404680][T18247] kernel_stack 196608 [ 337.404680][T18247] slab 4034560 [ 337.404680][T18247] sock 0 [ 337.404680][T18247] shmem 0 [ 337.404680][T18247] file_mapped 0 [ 337.404680][T18247] file_dirty 135168 [ 337.404680][T18247] file_writeback 0 [ 337.404680][T18247] anon_thp 12582912 [ 337.404680][T18247] inactive_anon 0 [ 337.404680][T18247] active_anon 13180928 [ 337.404680][T18247] inactive_file 135168 [ 337.404680][T18247] active_file 0 [ 337.404680][T18247] unevictable 135168 [ 337.404680][T18247] slab_reclaimable 1622016 [ 337.404680][T18247] slab_unreclaimable 2412544 [ 337.404680][T18247] pgfault 33066 [ 337.404680][T18247] pgmajfault 0 10:13:08 executing program 2: clone(0x4103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000180)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x4204, r0, 0x0, 0x8000000a05000) [ 337.404680][T18247] workingset_refault 0 [ 337.404680][T18247] workingset_activate 0 [ 337.404680][T18247] workingset_nodereclaim 0 [ 337.404680][T18247] pgrefill 93 [ 337.404680][T18247] pgscan 142 [ 337.404680][T18247] pgsteal 0 [ 337.404680][T18247] pgactivate 66 [ 337.544064][T18247] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=18241,uid=0 [ 337.567816][T18247] Memory cgroup out of memory: Killed process 18241 (syz-executor.3) total-vm:72708kB, anon-rss:4256kB, file-rss:35736kB, shmem-rss:0kB 10:13:08 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) [ 337.631723][ T1047] oom_reaper: reaped process 18241 (syz-executor.3), now anon-rss:0kB, file-rss:34840kB, shmem-rss:0kB 10:13:08 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:13:08 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:13:08 executing program 4: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) 10:13:08 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) signalfd(0xffffffffffffff9c, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000f76f1a4e000000000003000600000000000200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) 10:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:13:08 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:13:08 executing program 4: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) 10:13:08 executing program 5: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) 10:13:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendto(r2, 0x0, 0x0, 0x4008041, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 10:13:09 executing program 2: clone(0x4103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000180)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x4204, r0, 0x0, 0x8000000a05000) 10:13:09 executing program 5: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) 10:13:09 executing program 4: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) [ 338.466331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.520173][T18297] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 338.566256][T18297] CPU: 1 PID: 18297 Comm: syz-executor.1 Not tainted 5.2.0-rc3-next-20190607 #11 [ 338.575425][T18297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.585495][T18297] Call Trace: [ 338.588795][T18297] dump_stack+0x172/0x1f0 [ 338.593143][T18297] dump_header+0x10f/0xb6c [ 338.597563][T18297] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 338.603369][T18297] ? ___ratelimit+0x60/0x595 [ 338.607957][T18297] ? do_raw_spin_unlock+0x57/0x270 [ 338.613067][T18297] oom_kill_process.cold+0x10/0x15 [ 338.618176][T18297] out_of_memory+0x79a/0x1280 [ 338.622858][T18297] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 338.628672][T18297] ? oom_killer_disable+0x280/0x280 [ 338.633867][T18297] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 338.639683][T18297] mem_cgroup_out_of_memory+0x1ca/0x230 [ 338.645229][T18297] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 338.650867][T18297] ? do_raw_spin_unlock+0x57/0x270 [ 338.655983][T18297] ? _raw_spin_unlock+0x2d/0x50 [ 338.660855][T18297] try_charge+0xfbe/0x1480 [ 338.665332][T18297] ? __check_heap_object+0x50/0xb3 [ 338.670448][T18297] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 338.675992][T18297] ? percpu_ref_tryget_live+0x111/0x290 [ 338.681550][T18297] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.687799][T18297] ? kasan_check_read+0x11/0x20 [ 338.692659][T18297] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 338.698209][T18297] mem_cgroup_try_charge+0x24d/0x5e0 [ 338.703498][T18297] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 338.709173][T18297] __handle_mm_fault+0x1e1a/0x3eb0 [ 338.714403][T18297] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 338.719948][T18297] ? handle_mm_fault+0x292/0xa90 [ 338.724896][T18297] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 338.731138][T18297] ? kasan_check_read+0x11/0x20 [ 338.736074][T18297] handle_mm_fault+0x3b7/0xa90 [ 338.740865][T18297] __do_page_fault+0x5ef/0xda0 [ 338.745630][T18297] do_page_fault+0x71/0x57d [ 338.750136][T18297] ? page_fault+0x8/0x30 [ 338.754376][T18297] page_fault+0x1e/0x30 [ 338.758522][T18297] RIP: 0033:0x410bbf [ 338.762417][T18297] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 338.782009][T18297] RSP: 002b:00007fffccf3a5e0 EFLAGS: 00010206 [ 338.788064][T18297] RAX: 00007f1190abd000 RBX: 0000000000020000 RCX: 00000000004592ca [ 338.796024][T18297] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 338.804078][T18297] RBP: 00007fffccf3a6c0 R08: ffffffffffffffff R09: 0000000000000000 [ 338.812049][T18297] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffccf3a7b0 [ 338.820017][T18297] R13: 00007f1190add700 R14: 0000000000000001 R15: 000000000075bfcc [ 338.875652][T18297] memory: usage 31888kB, limit 0kB, failcnt 9 [ 338.889845][T18297] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 338.897330][T18297] Memory cgroup stats for /syz1: [ 338.897600][T18297] anon 26554368 [ 338.897600][T18297] file 86016 [ 338.897600][T18297] kernel_stack 327680 [ 338.897600][T18297] slab 3997696 [ 338.897600][T18297] sock 0 [ 338.897600][T18297] shmem 147456 [ 338.897600][T18297] file_mapped 135168 [ 338.897600][T18297] file_dirty 0 [ 338.897600][T18297] file_writeback 0 [ 338.897600][T18297] anon_thp 25165824 [ 338.897600][T18297] inactive_anon 0 [ 338.897600][T18297] active_anon 26554368 [ 338.897600][T18297] inactive_file 135168 [ 338.897600][T18297] active_file 0 [ 338.897600][T18297] unevictable 0 [ 338.897600][T18297] slab_reclaimable 1622016 [ 338.897600][T18297] slab_unreclaimable 2375680 [ 338.897600][T18297] pgfault 46134 [ 338.897600][T18297] pgmajfault 0 [ 338.897600][T18297] workingset_refault 0 [ 338.897600][T18297] workingset_activate 0 [ 338.897600][T18297] workingset_nodereclaim 0 [ 338.897600][T18297] pgrefill 0 [ 338.897600][T18297] pgscan 0 [ 338.897600][T18297] pgsteal 0 [ 338.897600][T18297] pgactivate 0 [ 338.997207][T18297] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=18297,uid=0 [ 339.014817][T18297] Memory cgroup out of memory: Killed process 18297 (syz-executor.1) total-vm:72708kB, anon-rss:4248kB, file-rss:35772kB, shmem-rss:0kB [ 339.031800][ T1047] oom_reaper: reaped process 18297 (syz-executor.1), now anon-rss:0kB, file-rss:34812kB, shmem-rss:0kB 10:14:08 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:14:08 executing program 2: clone(0x4103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000180)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x4204, r0, 0x0, 0x8000000a05000) 10:14:08 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:14:08 executing program 5: syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) link(0x0, 0x0) 10:14:08 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:14:08 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 398.074033][ T8431] syz-executor.1 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=1, oom_score_adj=0 [ 398.112908][ T8431] CPU: 0 PID: 8431 Comm: syz-executor.1 Not tainted 5.2.0-rc3-next-20190607 #11 [ 398.121994][ T8431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.132065][ T8431] Call Trace: [ 398.135380][ T8431] dump_stack+0x172/0x1f0 [ 398.139726][ T8431] dump_header+0x10f/0xb6c [ 398.144168][ T8431] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 398.149996][ T8431] ? ___ratelimit+0x60/0x595 [ 398.154600][ T8431] ? do_raw_spin_unlock+0x57/0x270 [ 398.159744][ T8431] oom_kill_process.cold+0x10/0x15 [ 398.164965][ T8431] out_of_memory+0x79a/0x1280 [ 398.169670][ T8431] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 398.175501][ T8431] ? oom_killer_disable+0x280/0x280 [ 398.180714][ T8431] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 398.186617][ T8431] mem_cgroup_out_of_memory+0x1ca/0x230 [ 398.192175][ T8431] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 398.197831][ T8431] ? do_raw_spin_unlock+0x57/0x270 [ 398.202973][ T8431] ? _raw_spin_unlock+0x2d/0x50 [ 398.207852][ T8431] try_charge+0xfbe/0x1480 [ 398.212295][ T8431] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 398.217857][ T8431] ? rcu_read_lock_sched_held+0x110/0x130 [ 398.223587][ T8431] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 398.229133][ T8431] ? ____cache_alloc_node+0x1bc/0x1d0 [ 398.234528][ T8431] __memcg_kmem_charge_memcg+0x7c/0x130 [ 398.240090][ T8431] ? memcg_kmem_put_cache+0xb0/0xb0 [ 398.245303][ T8431] ? cache_grow_begin+0x3d6/0x650 [ 398.250347][ T8431] ? lockdep_hardirqs_on+0x418/0x5d0 [ 398.255820][ T8431] ? trace_hardirqs_on+0x67/0x220 [ 398.260851][ T8431] cache_grow_begin+0x402/0x650 [ 398.266162][ T8431] ? __cpuset_node_allowed+0x136/0x540 [ 398.271630][ T8431] fallback_alloc+0x1fd/0x2d0 [ 398.276315][ T8431] ____cache_alloc_node+0x1bc/0x1d0 [ 398.281524][ T8431] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 398.288036][ T8431] kmem_cache_alloc_node+0xe3/0x700 [ 398.293324][ T8431] ? lockdep_hardirqs_on+0x418/0x5d0 [ 398.298615][ T8431] ? trace_hardirqs_on+0x67/0x220 [ 398.303685][ T8431] copy_process.part.0+0x42d2/0x6720 [ 398.308983][ T8431] ? __might_fault+0x12b/0x1e0 [ 398.313753][ T8431] ? find_held_lock+0x35/0x130 [ 398.318533][ T8431] ? pidfd_create+0x80/0x80 [ 398.323061][ T8431] _do_fork+0x25d/0xfe0 [ 398.327234][ T8431] ? copy_init_mm+0x20/0x20 [ 398.331842][ T8431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 398.337395][ T8431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 398.342866][ T8431] ? do_syscall_64+0x26/0x680 [ 398.347811][ T8431] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.353873][ T8431] ? do_syscall_64+0x26/0x680 [ 398.358648][ T8431] __x64_sys_clone+0xbf/0x150 [ 398.363386][ T8431] do_syscall_64+0xfd/0x680 [ 398.368086][ T8431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.381901][ T8431] RIP: 0033:0x45784a [ 398.385903][ T8431] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 398.405522][ T8431] RSP: 002b:00007fffccf3a830 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 398.413950][ T8431] RAX: ffffffffffffffda RBX: 00007fffccf3a830 RCX: 000000000045784a [ 398.421974][ T8431] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 398.429964][ T8431] RBP: 00007fffccf3a870 R08: 0000000000000001 R09: 00005555559c3940 [ 398.437949][ T8431] R10: 00005555559c3c10 R11: 0000000000000246 R12: 0000000000000001 [ 398.445930][ T8431] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffccf3a8c0 [ 398.457041][ T8431] memory: usage 27320kB, limit 0kB, failcnt 27 [ 398.463249][ T8431] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 10:14:09 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 398.504750][ T8431] Memory cgroup stats for /syz1: [ 398.510000][ T8431] anon 22294528 [ 398.510000][ T8431] file 86016 [ 398.510000][ T8431] kernel_stack 327680 [ 398.510000][ T8431] slab 3997696 [ 398.510000][ T8431] sock 0 [ 398.510000][ T8431] shmem 147456 [ 398.510000][ T8431] file_mapped 135168 [ 398.510000][ T8431] file_dirty 0 [ 398.510000][ T8431] file_writeback 0 [ 398.510000][ T8431] anon_thp 20971520 [ 398.510000][ T8431] inactive_anon 0 [ 398.510000][ T8431] active_anon 22294528 [ 398.510000][ T8431] inactive_file 135168 [ 398.510000][ T8431] active_file 0 [ 398.510000][ T8431] unevictable 0 [ 398.510000][ T8431] slab_reclaimable 1622016 [ 398.510000][ T8431] slab_unreclaimable 2375680 [ 398.510000][ T8431] pgfault 46134 [ 398.510000][ T8431] pgmajfault 0 [ 398.510000][ T8431] workingset_refault 0 [ 398.510000][ T8431] workingset_activate 0 [ 398.510000][ T8431] workingset_nodereclaim 0 [ 398.510000][ T8431] pgrefill 0 [ 398.510000][ T8431] pgscan 0 [ 398.510000][ T8431] pgsteal 0 [ 398.510000][ T8431] pgactivate 0 [ 398.715602][ T8431] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=15592,uid=0 [ 398.741520][ T8431] Memory cgroup out of memory: Killed process 15592 (syz-executor.1) total-vm:72708kB, anon-rss:2208kB, file-rss:35844kB, shmem-rss:0kB [ 398.769429][ T1047] oom_reaper: reaped process 15592 (syz-executor.1), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 398.782671][T18331] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 398.835530][T18331] CPU: 1 PID: 18331 Comm: syz-executor.0 Not tainted 5.2.0-rc3-next-20190607 #11 [ 398.845222][T18331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.855380][T18331] Call Trace: [ 398.858776][T18331] dump_stack+0x172/0x1f0 [ 398.863144][T18331] dump_header+0x10f/0xb6c [ 398.867591][T18331] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 398.873483][T18331] ? ___ratelimit+0x60/0x595 [ 398.878164][T18331] ? do_raw_spin_unlock+0x57/0x270 [ 398.883292][T18331] oom_kill_process.cold+0x10/0x15 [ 398.888411][T18331] out_of_memory+0x79a/0x1280 [ 398.893100][T18331] ? oom_killer_disable+0x280/0x280 [ 398.898327][T18331] mem_cgroup_out_of_memory+0x1ca/0x230 [ 398.904013][T18331] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 398.910366][T18331] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 398.916188][T18331] ? cgroup_file_notify+0x140/0x1b0 [ 398.921410][T18331] memory_max_write+0x256/0x3a0 [ 398.926280][T18331] ? high_work_func+0x20/0x20 [ 398.931053][T18331] ? high_work_func+0x20/0x20 [ 398.935864][T18331] cgroup_file_write+0x241/0x790 [ 398.940816][T18331] ? high_work_func+0x20/0x20 [ 398.945518][T18331] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 398.951140][T18331] ? cgroup_migrate_add_task+0x8a0/0x8a0 [ 398.956756][T18331] kernfs_fop_write+0x2b8/0x480 [ 398.961594][T18331] __vfs_write+0x8a/0x110 [ 398.965919][T18331] ? kernfs_fop_open+0xd80/0xd80 [ 398.970838][T18331] vfs_write+0x268/0x5d0 [ 398.975063][T18331] ksys_write+0x14f/0x290 [ 398.979460][T18331] ? __ia32_sys_read+0xb0/0xb0 [ 398.984217][T18331] ? do_syscall_64+0x26/0x680 [ 398.988901][T18331] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.995219][T18331] ? do_syscall_64+0x26/0x680 [ 398.999888][T18331] __x64_sys_write+0x73/0xb0 [ 399.004462][T18331] do_syscall_64+0xfd/0x680 [ 399.009126][T18331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.015262][T18331] RIP: 0033:0x459279 [ 399.019151][T18331] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.038829][T18331] RSP: 002b:00007fbde96bcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 399.047223][T18331] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 399.055177][T18331] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 399.063223][T18331] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.071197][T18331] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbde96bd6d4 10:14:09 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 399.079153][T18331] R13: 00000000004c911b R14: 00000000004e0098 R15: 00000000ffffffff 10:14:09 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 399.166313][T18331] memory: usage 31968kB, limit 0kB, failcnt 0 [ 399.172592][T18331] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 399.195243][T18331] Memory cgroup stats for /syz0: [ 399.195368][T18331] anon 26685440 [ 399.195368][T18331] file 0 [ 399.195368][T18331] kernel_stack 393216 [ 399.195368][T18331] slab 4157440 [ 399.195368][T18331] sock 0 [ 399.195368][T18331] shmem 0 [ 399.195368][T18331] file_mapped 0 [ 399.195368][T18331] file_dirty 0 [ 399.195368][T18331] file_writeback 0 [ 399.195368][T18331] anon_thp 25165824 [ 399.195368][T18331] inactive_anon 0 [ 399.195368][T18331] active_anon 26611712 [ 399.195368][T18331] inactive_file 0 [ 399.195368][T18331] active_file 0 [ 399.195368][T18331] unevictable 0 [ 399.195368][T18331] slab_reclaimable 1486848 [ 399.195368][T18331] slab_unreclaimable 2670592 [ 399.195368][T18331] pgfault 41217 [ 399.195368][T18331] pgmajfault 0 10:14:10 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 399.195368][T18331] workingset_refault 0 [ 399.195368][T18331] workingset_activate 0 [ 399.195368][T18331] workingset_nodereclaim 0 [ 399.195368][T18331] pgrefill 0 [ 399.195368][T18331] pgscan 33 [ 399.195368][T18331] pgsteal 0 [ 399.195368][T18331] pgactivate 0 [ 399.583488][T18331] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=18330,uid=0 [ 399.604991][T18331] Memory cgroup out of memory: Killed process 18331 (syz-executor.0) total-vm:72840kB, anon-rss:4264kB, file-rss:35796kB, shmem-rss:0kB [ 399.628558][ T1047] oom_reaper: reaped process 18331 (syz-executor.0), now anon-rss:0kB, file-rss:34836kB, shmem-rss:0kB [ 399.666098][ T8431] syz-executor.1 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=1, oom_score_adj=0 [ 399.694318][ T8431] CPU: 1 PID: 8431 Comm: syz-executor.1 Not tainted 5.2.0-rc3-next-20190607 #11 [ 399.703395][ T8431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.713537][ T8431] Call Trace: [ 399.716932][ T8431] dump_stack+0x172/0x1f0 [ 399.721288][ T8431] dump_header+0x10f/0xb6c [ 399.725708][ T8431] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 399.731513][ T8431] ? ___ratelimit+0x60/0x595 [ 399.736094][ T8431] ? do_raw_spin_unlock+0x57/0x270 [ 399.741293][ T8431] oom_kill_process.cold+0x10/0x15 [ 399.746400][ T8431] out_of_memory+0x79a/0x1280 [ 399.751086][ T8431] ? oom_killer_disable+0x280/0x280 [ 399.756272][ T8431] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 399.762079][ T8431] mem_cgroup_out_of_memory+0x1ca/0x230 [ 399.767610][ T8431] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 399.773247][ T8431] ? do_raw_spin_unlock+0x57/0x270 [ 399.778343][ T8431] ? _raw_spin_unlock+0x2d/0x50 [ 399.783283][ T8431] try_charge+0xfbe/0x1480 [ 399.787691][ T8431] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 399.793246][ T8431] ? rcu_read_lock_sched_held+0x110/0x130 [ 399.798951][ T8431] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 399.804488][ T8431] ? ____cache_alloc_node+0x1bc/0x1d0 [ 399.809946][ T8431] __memcg_kmem_charge_memcg+0x7c/0x130 [ 399.815475][ T8431] ? memcg_kmem_put_cache+0xb0/0xb0 [ 399.820658][ T8431] ? cache_grow_begin+0x3d6/0x650 [ 399.825681][ T8431] ? lockdep_hardirqs_on+0x418/0x5d0 [ 399.831039][ T8431] ? trace_hardirqs_on+0x67/0x220 [ 399.836065][ T8431] cache_grow_begin+0x402/0x650 [ 399.841600][ T8431] ? __cpuset_node_allowed+0x136/0x540 [ 399.847053][ T8431] fallback_alloc+0x1fd/0x2d0 [ 399.851733][ T8431] ____cache_alloc_node+0x1bc/0x1d0 [ 399.856923][ T8431] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 399.863241][ T8431] kmem_cache_alloc_node+0xe3/0x700 [ 399.868423][ T8431] ? lockdep_hardirqs_on+0x418/0x5d0 [ 399.873705][ T8431] ? trace_hardirqs_on+0x67/0x220 [ 399.878719][ T8431] copy_process.part.0+0x42d2/0x6720 [ 399.884090][ T8431] ? __might_fault+0x12b/0x1e0 [ 399.888843][ T8431] ? find_held_lock+0x35/0x130 [ 399.893605][ T8431] ? pidfd_create+0x80/0x80 [ 399.898123][ T8431] _do_fork+0x25d/0xfe0 [ 399.902372][ T8431] ? copy_init_mm+0x20/0x20 [ 399.906883][ T8431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 399.912339][ T8431] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 399.917783][ T8431] ? do_syscall_64+0x26/0x680 [ 399.922546][ T8431] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.928691][ T8431] ? do_syscall_64+0x26/0x680 [ 399.933357][ T8431] __x64_sys_clone+0xbf/0x150 [ 399.938036][ T8431] do_syscall_64+0xfd/0x680 [ 399.942548][ T8431] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.948800][ T8431] RIP: 0033:0x45784a [ 399.952801][ T8431] Code: f7 d8 64 89 04 25 d4 02 00 00 64 4c 8b 0c 25 10 00 00 00 31 d2 4d 8d 91 d0 02 00 00 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 f5 00 00 00 85 c0 41 89 c5 0f 85 fc 00 00 [ 399.972509][ T8431] RSP: 002b:00007fffccf3a830 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 399.981045][ T8431] RAX: ffffffffffffffda RBX: 00007fffccf3a830 RCX: 000000000045784a [ 399.989003][ T8431] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 399.996957][ T8431] RBP: 00007fffccf3a870 R08: 0000000000000001 R09: 00005555559c3940 [ 400.005183][ T8431] R10: 00005555559c3c10 R11: 0000000000000246 R12: 0000000000000001 [ 400.013486][ T8431] R13: 0000000000000000 R14: 0000000000000000 R15: 00007fffccf3a8c0 [ 400.032895][T18355] IPVS: ftp: loaded support on port[0] = 21 [ 400.039359][ T8431] memory: usage 24984kB, limit 0kB, failcnt 33 10:14:10 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) 10:14:10 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b", 0x4e}], 0x1}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.clone_children\x00', 0x2, 0x0) gettid() r6 = socket$kcm(0xa, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r6, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) write$cgroup_int(r5, 0x0, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000200)=@generic={0x0, "c33eff2f0e1cf86b729128378b9dd7f8822f422dad1981b03644553124bb9f487399b9e63375197a42dc4988066a0fe441ecd61411deeb9ed9c477a3171565009330b3f56d1c198c3f02b6d6439d13caac57abf847a6f4d35997eac1496a53222eb2d8b20f019b6ee17952347885f35906dd85069cbc73ee87557da034be"}, 0x80, 0x0}, 0x4044880) [ 400.050322][ T8431] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 400.090935][ T8431] Memory cgroup stats for /syz1: [ 400.091046][ T8431] anon 20119552 [ 400.091046][ T8431] file 86016 [ 400.091046][ T8431] kernel_stack 327680 [ 400.091046][ T8431] slab 3997696 [ 400.091046][ T8431] sock 0 [ 400.091046][ T8431] shmem 147456 [ 400.091046][ T8431] file_mapped 135168 [ 400.091046][ T8431] file_dirty 0 [ 400.091046][ T8431] file_writeback 0 [ 400.091046][ T8431] anon_thp 18874368 [ 400.091046][ T8431] inactive_anon 0 [ 400.091046][ T8431] active_anon 20119552 [ 400.091046][ T8431] inactive_file 135168 [ 400.091046][ T8431] active_file 0 [ 400.091046][ T8431] unevictable 0 [ 400.091046][ T8431] slab_reclaimable 1622016 [ 400.091046][ T8431] slab_unreclaimable 2375680 [ 400.091046][ T8431] pgfault 46134 [ 400.091046][ T8431] pgmajfault 0 [ 400.091046][ T8431] workingset_refault 0 [ 400.091046][ T8431] workingset_activate 0 [ 400.091046][ T8431] workingset_nodereclaim 0 [ 400.091046][ T8431] pgrefill 0 [ 400.091046][ T8431] pgscan 0 [ 400.091046][ T8431] pgsteal 0 [ 400.091046][ T8431] pgactivate 0 [ 400.189938][ T8431] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=15624,uid=0 [ 400.206464][ T8431] Memory cgroup out of memory: Killed process 15624 (syz-executor.1) total-vm:72840kB, anon-rss:2216kB, file-rss:35836kB, shmem-rss:0kB [ 400.222427][ T1047] oom_reaper: reaped process 15624 (syz-executor.1), now anon-rss:0kB, file-rss:34876kB, shmem-rss:0kB [ 400.246064][T18352] ================================================================== [ 400.254422][T18352] BUG: KASAN: use-after-free in css_task_iter_advance+0x49b/0x540 [ 400.262215][T18352] Read of size 4 at addr ffff8880a74a991c by task syz-executor.5/18352 [ 400.270426][T18352] [ 400.272741][T18352] CPU: 0 PID: 18352 Comm: syz-executor.5 Not tainted 5.2.0-rc3-next-20190607 #11 [ 400.282090][T18352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.292252][T18352] Call Trace: [ 400.295536][T18352] dump_stack+0x172/0x1f0 [ 400.299936][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.305394][T18352] print_address_description.cold+0xd4/0x306 [ 400.311529][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.316982][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.322421][T18352] __kasan_report.cold+0x1b/0x36 [ 400.327339][T18352] ? __sanitizer_cov_trace_cmp8+0x20/0x20 [ 400.333049][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.338492][T18352] kasan_report+0x12/0x20 [ 400.342890][T18352] __asan_report_load4_noabort+0x14/0x20 [ 400.348502][T18352] css_task_iter_advance+0x49b/0x540 [ 400.353786][T18352] css_task_iter_start+0x18b/0x230 [ 400.358878][T18352] ? oom_badness+0x6c0/0x6c0 [ 400.363457][T18352] mem_cgroup_scan_tasks+0xaf/0x180 [ 400.368647][T18352] ? mem_cgroup_iter_break+0x30/0x30 [ 400.374023][T18352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.380243][T18352] ? task_will_free_mem+0x139/0x6e0 [ 400.385427][T18352] ? rcu_read_unlock+0x16/0x60 [ 400.392120][T18352] out_of_memory+0x6b2/0x1280 [ 400.396786][T18352] ? oom_killer_disable+0x280/0x280 [ 400.401985][T18352] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 400.407775][T18352] mem_cgroup_out_of_memory+0x1ca/0x230 [ 400.413312][T18352] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 400.419026][T18352] ? do_raw_spin_unlock+0x57/0x270 [ 400.424126][T18352] ? _raw_spin_unlock+0x2d/0x50 [ 400.428962][T18352] try_charge+0xfbe/0x1480 [ 400.433362][T18352] ? __check_heap_object+0x50/0xb3 [ 400.438467][T18352] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 400.444089][T18352] ? percpu_ref_tryget_live+0x111/0x290 [ 400.449642][T18352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.455878][T18352] ? kasan_check_read+0x11/0x20 [ 400.460716][T18352] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 400.466247][T18352] mem_cgroup_try_charge+0x24d/0x5e0 [ 400.471532][T18352] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 400.477147][T18352] __handle_mm_fault+0x1e1a/0x3eb0 [ 400.482241][T18352] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 400.487765][T18352] ? handle_mm_fault+0x292/0xa90 [ 400.492696][T18352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.498925][T18352] ? kasan_check_read+0x11/0x20 [ 400.503757][T18352] handle_mm_fault+0x3b7/0xa90 [ 400.508950][T18352] __do_page_fault+0x5ef/0xda0 [ 400.513804][T18352] do_page_fault+0x71/0x57d [ 400.518290][T18352] ? page_fault+0x8/0x30 [ 400.523660][T18352] page_fault+0x1e/0x30 [ 400.527800][T18352] RIP: 0033:0x410bbf [ 400.531681][T18352] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 400.551353][T18352] RSP: 002b:00007fffb3110570 EFLAGS: 00010206 [ 400.557501][T18352] RAX: 00007fe59e341000 RBX: 0000000000020000 RCX: 00000000004592ca [ 400.565459][T18352] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 400.573424][T18352] RBP: 00007fffb3110650 R08: ffffffffffffffff R09: 0000000000000000 [ 400.581467][T18352] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffb3110740 [ 400.589528][T18352] R13: 00007fe59e361700 R14: 0000000000000001 R15: 000000000075bfcc [ 400.597586][T18352] [ 400.599902][T18352] Allocated by task 2: [ 400.603956][T18352] save_stack+0x23/0x90 [ 400.608101][T18352] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 400.613710][T18352] kasan_slab_alloc+0xf/0x20 [ 400.618294][T18352] kmem_cache_alloc+0x11a/0x6f0 [ 400.623244][T18352] copy_process.part.0+0x2224/0x6720 [ 400.628521][T18352] _do_fork+0x25d/0xfe0 [ 400.632667][T18352] kernel_thread+0x34/0x40 [ 400.637064][T18352] kthreadd+0x52a/0x740 [ 400.641202][T18352] ret_from_fork+0x24/0x30 [ 400.645589][T18352] [ 400.647896][T18352] Freed by task 12712: [ 400.651942][T18352] save_stack+0x23/0x90 [ 400.656078][T18352] __kasan_slab_free+0x102/0x150 [ 400.661004][T18352] kasan_slab_free+0xe/0x10 [ 400.665491][T18352] kmem_cache_free+0x86/0x320 [ 400.670156][T18352] __put_task_struct+0x2e4/0x4e0 [ 400.675073][T18352] delayed_put_task_struct+0x1ea/0x340 [ 400.680514][T18352] rcu_core+0xba5/0x1500 [ 400.684738][T18352] __do_softirq+0x25c/0x94c [ 400.689213][T18352] [ 400.691522][T18352] The buggy address belongs to the object at ffff8880a74a9400 [ 400.691522][T18352] which belongs to the cache signal_cache of size 1328 [ 400.705724][T18352] The buggy address is located 1308 bytes inside of [ 400.705724][T18352] 1328-byte region [ffff8880a74a9400, ffff8880a74a9930) [ 400.719151][T18352] The buggy address belongs to the page: [ 400.724777][T18352] page:ffffea00029d2a00 refcount:1 mapcount:0 mapping:ffff8880aa587600 index:0xffff8880a74a9400 compound_mapcount: 0 [ 400.737000][T18352] flags: 0x1fffc0000010200(slab|head) [ 400.742528][T18352] raw: 01fffc0000010200 ffffea00028c0608 ffffea00027a2d88 ffff8880aa587600 [ 400.751462][T18352] raw: ffff8880a74a9400 ffff8880a74a82c0 0000000100000004 0000000000000000 [ 400.760031][T18352] page dumped because: kasan: bad access detected [ 400.766505][T18352] [ 400.768833][T18352] Memory state around the buggy address: [ 400.774440][T18352] ffff8880a74a9800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 400.782485][T18352] ffff8880a74a9880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 400.790767][T18352] >ffff8880a74a9900: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 400.798904][T18352] ^ [ 400.803743][T18352] ffff8880a74a9980: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 400.811785][T18352] ffff8880a74a9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 400.819820][T18352] ================================================================== [ 400.827867][T18352] Disabling lock debugging due to kernel taint [ 400.833998][T18352] Kernel panic - not syncing: panic_on_warn set ... [ 400.840565][T18352] CPU: 0 PID: 18352 Comm: syz-executor.5 Tainted: G B 5.2.0-rc3-next-20190607 #11 [ 400.851031][T18352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.861072][T18352] Call Trace: [ 400.864349][T18352] dump_stack+0x172/0x1f0 [ 400.868671][T18352] panic+0x2cb/0x744 [ 400.872557][T18352] ? __warn_printk+0xf3/0xf3 [ 400.877142][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.882668][T18352] ? trace_hardirqs_off+0x62/0x220 [ 400.887758][T18352] ? trace_hardirqs_off+0x59/0x220 [ 400.893377][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.898825][T18352] end_report+0x47/0x4f [ 400.903049][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.909477][T18352] __kasan_report.cold+0xe/0x36 [ 400.919170][T18352] ? __sanitizer_cov_trace_cmp8+0x20/0x20 [ 400.925493][T18352] ? css_task_iter_advance+0x49b/0x540 [ 400.930949][T18352] kasan_report+0x12/0x20 [ 400.935447][T18352] __asan_report_load4_noabort+0x14/0x20 [ 400.941057][T18352] css_task_iter_advance+0x49b/0x540 [ 400.946321][T18352] css_task_iter_start+0x18b/0x230 [ 400.951420][T18352] ? oom_badness+0x6c0/0x6c0 [ 400.955994][T18352] mem_cgroup_scan_tasks+0xaf/0x180 [ 400.961170][T18352] ? mem_cgroup_iter_break+0x30/0x30 [ 400.966442][T18352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 400.972670][T18352] ? task_will_free_mem+0x139/0x6e0 [ 400.977845][T18352] ? rcu_read_unlock+0x16/0x60 [ 400.982606][T18352] out_of_memory+0x6b2/0x1280 [ 400.987377][T18352] ? oom_killer_disable+0x280/0x280 [ 400.992733][T18352] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 400.998522][T18352] mem_cgroup_out_of_memory+0x1ca/0x230 [ 401.004048][T18352] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 401.010104][T18352] ? do_raw_spin_unlock+0x57/0x270 [ 401.015634][T18352] ? _raw_spin_unlock+0x2d/0x50 [ 401.020466][T18352] try_charge+0xfbe/0x1480 [ 401.024954][T18352] ? __check_heap_object+0x50/0xb3 [ 401.030072][T18352] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 401.035597][T18352] ? percpu_ref_tryget_live+0x111/0x290 [ 401.041124][T18352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.047358][T18352] ? kasan_check_read+0x11/0x20 [ 401.052191][T18352] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 401.057721][T18352] mem_cgroup_try_charge+0x24d/0x5e0 [ 401.063074][T18352] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 401.068688][T18352] __handle_mm_fault+0x1e1a/0x3eb0 [ 401.073782][T18352] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 401.079306][T18352] ? handle_mm_fault+0x292/0xa90 [ 401.084233][T18352] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 401.090478][T18352] ? kasan_check_read+0x11/0x20 [ 401.095313][T18352] handle_mm_fault+0x3b7/0xa90 [ 401.100071][T18352] __do_page_fault+0x5ef/0xda0 [ 401.104828][T18352] do_page_fault+0x71/0x57d [ 401.109329][T18352] ? page_fault+0x8/0x30 [ 401.113557][T18352] page_fault+0x1e/0x30 [ 401.117697][T18352] RIP: 0033:0x410bbf [ 401.121573][T18352] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 401.141243][T18352] RSP: 002b:00007fffb3110570 EFLAGS: 00010206 [ 401.147296][T18352] RAX: 00007fe59e341000 RBX: 0000000000020000 RCX: 00000000004592ca [ 401.155247][T18352] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 401.163264][T18352] RBP: 00007fffb3110650 R08: ffffffffffffffff R09: 0000000000000000 [ 401.171214][T18352] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffb3110740 [ 401.179182][T18352] R13: 00007fe59e361700 R14: 0000000000000001 R15: 000000000075bfcc [ 401.188594][T18352] Kernel Offset: disabled [ 401.192918][T18352] Rebooting in 86400 seconds..