fffff, 0x28, 0x2, &(0x7f0000000200)=0x2, 0x8) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) 22:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:35 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:36 executing program 5: bind$phonet(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x9, 0x4, 0x7}, 0x10) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x400000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000200)=0x2, 0x8) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) 22:41:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:41:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:36 executing program 3: bind$phonet(0xffffffffffffffff, &(0x7f0000000080)={0x23, 0x9, 0x4, 0x7}, 0x10) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, 0x0, 0x400000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000200)=0x2, 0x8) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) 22:41:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:36 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:37 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) 22:41:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:37 executing program 2: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/425], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendto(r0, &(0x7f0000000440)="91", 0x48f8f6, 0x8081, 0x0, 0x0) 22:41:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:37 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() shmget(0x2, 0x3000, 0x2, &(0x7f0000ffb000/0x3000)=nil) tkill(r0, 0x9) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x480e0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) creat(&(0x7f0000000200)='./file1/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0xc0ed0000, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000180)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') open(&(0x7f00000002c0)='./file1\x00', 0x200, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', 0x0, 0x0, 0x0, 0x0, 0x90a005, 0x0) 22:41:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x1) 22:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xa4, 0x0) 22:41:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:41:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xa4, 0x0) 22:41:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xa4, 0x0) 22:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x0, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000800)={0x0, 0x888d, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x1, 0x1b, "13cc6a7a45751f58c3e11dc3da0213a7"}) socket$isdn_base(0x22, 0x3, 0x0) renameat(r1, &(0x7f0000000180)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) ioctl$SG_GET_SCSI_ID(r2, 0x2276, &(0x7f0000000240)) 22:41:38 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0xa4, 0x0) 22:41:38 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:41:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x4000362, 0x20000003, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) pipe(&(0x7f0000000280)) 22:41:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x51, 0x0, 0x110001) 22:41:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)='fS\a\x00\x00', 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x51, 0x0, 0x110001) 22:41:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:41:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) 22:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x51, 0x0, 0x110001) 22:41:39 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_tables_names\x00') perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:41:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) 22:41:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x51, 0x0, 0x110001) 22:41:39 executing program 2: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x0, 0x400000000000}, 0x0) 22:41:39 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) 22:41:39 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)='fS\a\x00\x00', 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:42 executing program 1: syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:41:42 executing program 2: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x0, 0x400000000000}, 0x0) 22:41:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x14) 22:41:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:42 executing program 2: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x0, 0x400000000000}, 0x0) 22:41:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'\x00', 0x9201}) write$cgroup_subtree(r0, 0x0, 0x0) 22:41:42 executing program 1: syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:41:42 executing program 2: setreuid(0x0, 0xee00) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x0, 0x400000000000}, 0x0) 22:41:42 executing program 1: syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:41:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff46d010000805ae64f8f36460234d42479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b9a6355ddc553687f000000a259fa65d759d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb421db1490201f72a13900002a114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e736fc80509aa1bc9", 0xfd}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)='fS\a\x00\x00', 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'\x00', 0x9201}) write$cgroup_subtree(r0, 0x0, 0x0) 22:41:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:45 executing program 1: syz_open_dev$binderN(&(0x7f0000000680)='/dev/binder#\x00', 0x0, 0x0) socket(0x40000000015, 0x5, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x5}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:41:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) close(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)=@assoc_value={r3}, 0x8) r4 = timerfd_create(0x0, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) pipe(0x0) accept4$rose(0xffffffffffffffff, &(0x7f0000000240)=@short={0xb, @remote, @rose, 0x1, @rose}, 0x0, 0x800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000000)={r3, 0x100}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000640)={r3, 0x9}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r3, 0x3, "3ea5ea"}, &(0x7f00000001c0)=0xb) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000200)={r5, 0x3050, 0xdd5c}, 0x8) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) pipe(&(0x7f0000000580)={0xffffffffffffffff}) sendmsg$nl_netfilter(r6, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000640)={0x174, 0x4, 0x6, 0x200, 0x0, 0x25dfdbfc, {0x0, 0x0, 0xa}, [@nested={0x92, 0x32, 0x0, 0x1, [@generic="ba81bbcf79b3abd10f7204f6efbc7d95e2fcd36d70e2ea822d1288ecb99d8252bc99f3b147b1bc8d84e1b2bbadcc7648", @generic="7e58e8e6c33159814c4a849c66b45f2a4567b48ac54816494c418a0ed4998ce25efdbaf55a75872974", @typed={0x8, 0x26, 0x0, 0x0, @ipv4=@local}, @generic="574ada0b2607ab8e72708d65688a4444b20c8cbeacc56b1b7cf5da70bfeb87b741e76e18b4", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}]}, @generic="725db1b75a62206473419d3c1f41700f14068e590392ad84287023fa34143706d034ba72e6cea0beec4167f4e3648e6f9786212fd9cb4f542134babdc80ec8190bb24e461ba8f092546186d0287327f5ff7161a8f893fa5bf58ac83c7391ecd393d0c975ded6f4df712347c74d294c722ea3de9bbe931150c8dc87975fef00759d884c80a4e78fda07e7e17f85a91f7b5c85d7b31b02f1d6ac8bd604345592837d13ca04e32cc53466f560104e72e69ddca60d0f4d", @generic="fe0244c601efdf0888552959fb60935d158eaafab98cbc"]}, 0x174}, 0x1, 0x0, 0x0, 0x200008cf}, 0x4000801) 22:41:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'\x00', 0x9201}) write$cgroup_subtree(r0, 0x0, 0x0) 22:41:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'\x00', 0x9201}) write$cgroup_subtree(r0, 0x0, 0x0) 22:41:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600"/16], 0x10) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) [ 726.402869] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.412131] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.429144] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:41:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0xfd}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 726.445957] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.460175] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.473260] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.487337] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.501237] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.534161] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 726.547565] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:41:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600"/16], 0x10) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 22:41:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 22:41:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)='fS\a\x00\x00', 0x5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600"/16], 0x10) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 22:41:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 22:41:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 22:41:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600"/16], 0x10) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001580)=""/4092, 0xffffffb1}], 0x1, 0x0, 0x1d1}}], 0x274, 0x0, 0x0) 22:41:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 22:41:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 22:41:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0xfd}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 22:41:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000080)) 22:41:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:41:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xa) 22:41:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000980)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0xffff8001, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) [ 732.365383] nla_parse: 53 callbacks suppressed [ 732.365391] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.379279] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.400509] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.410819] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.421138] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.432789] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.443330] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.453621] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.464556] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 732.498023] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 22:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:41:51 executing program 3: ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3cc, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00170002000000000004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 22:41:51 executing program 3: ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3cc, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00170002000000000004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 22:41:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0xfd}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:51 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) shutdown(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 22:41:51 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd14}}], 0x1, 0xa0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) rmdir(0x0) dup(0xffffffffffffffff) syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000001c0)={0x0, 0x0, 0x0, {0x0, 0x1c9c380}}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c1f5c561412522e6ab7", 0x68}], 0x1}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x410200, 0x13409202e8e43122) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 22:41:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000001900)="b04270d0bc6aeb13c47f56732cfdc4d99daf81ddcb8e1e8451ab3deb87bc62c6c5eed4c6a857c329", 0x28}], 0x1) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 22:41:52 executing program 3: ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3cc, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00170002000000000004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 22:41:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000080)=[@request_death={0x400c6313}], 0x0, 0x0, 0x0}) 22:41:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000080)=[@request_death={0x400c6313}], 0x0, 0x0, 0x0}) [ 733.555302] binder: 28267:28268 unknown command 1074553619 [ 733.563286] binder: 28267:28268 ioctl c0306201 20000140 returned -22 [ 733.662137] binder: 28272:28274 unknown command 1074553619 [ 733.668161] binder: 28272:28274 ioctl c0306201 20000140 returned -22 22:41:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000080)=[@request_death={0x400c6313}], 0x0, 0x0, 0x0}) 22:41:53 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 733.835082] binder: 28276:28278 unknown command 1074553619 [ 733.868132] binder: 28276:28278 ioctl c0306201 20000140 returned -22 22:41:53 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000080)=[@request_death={0x400c6313}], 0x0, 0x0, 0x0}) [ 734.103760] binder: 28285:28286 unknown command 1074553619 [ 734.110889] binder: 28285:28286 ioctl c0306201 20000140 returned -22 22:41:54 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff76}, {&(0x7f0000000380)="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", 0x10d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:54 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 22:41:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 22:41:54 executing program 3: ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3cc, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b00170002000000000004140e00110002000000dc2976d153b4", 0x235}], 0x1}, 0x0) 22:41:55 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000003000000bfa300000000000007030000000000007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000009000000b7000000000008009500f101000000002c7591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01de500ad29f1a85de4411e555d9c7da1322da44c7f2ed1084aa2f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c0200a208e4557cd4ed88b37ab8d7674c644dca2f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 22:41:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 22:41:55 executing program 0: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 22:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 22:41:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:41:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) 22:41:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x3b0891ef, 0x4) 22:41:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:41:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff76}, {&(0x7f0000000380)="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", 0x10d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:41:57 executing program 5: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000002c0)="b9800000c00f3235000400000f30260fc7b510000000440f20c03506000000440f22c0f30fc7330f0f21bb660fc7b303000000d11166baf80cb8765dd582ef66bafc0c66edf76e5db92c0a0000b80a000000ba000000000f30", 0x59}], 0x1, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 22:41:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:41:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80), 0x400010f, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20008040) 22:41:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x3b0891ef, 0x4) 22:41:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:41:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x3b0891ef, 0x4) 22:41:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x902, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="f3", 0x200001b5}], 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:41:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80), 0x400010f, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20008040) 22:41:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 22:41:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x3b0891ef, 0x4) [ 739.142702] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 739.152537] IPVS: stopping backup sync thread 28393 ... [ 739.212916] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 22:42:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff76}, {&(0x7f0000000380)="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", 0x10d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80), 0x400010f, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20008040) 22:42:01 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000000480)) 22:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 22:42:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 22:42:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x54, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 22:42:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x401, 0x4) [ 741.851757] IPVS: stopping backup sync thread 28398 ... 22:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 22:42:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80), 0x400010f, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x20008040) [ 741.900861] IPVS: stopping backup sync thread 28413 ... [ 741.906802] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 22:42:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 22:42:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x401, 0x4) [ 741.996766] IPVS: stopping backup sync thread 28427 ... [ 742.002869] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 22:42:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) [ 742.070297] IPVS: stopping backup sync thread 28431 ... [ 742.076147] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 742.118450] IPVS: stopping backup sync thread 28436 ... 22:42:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth1_to_team\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000000c0)={0x100000000002, 'gre0\x00'}, 0x18) 22:42:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0xffffffffffffff76}, {&(0x7f0000000380)="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", 0x10d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_GET_VERSION(r1, 0x8004552d, 0x0) 22:42:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x0, 0x1c0, 0x1c0, 0x0, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'ip6erspan0\x00'}}}, {{@ipv6={@mcast2, @local, [], [], '\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 22:42:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x401, 0x4) 22:42:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x8}}, 0xf8}}, 0x0) 22:42:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 22:42:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0x401, 0x4) [ 744.893878] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 744.908328] IPVS: stopping backup sync thread 28453 ... [ 744.919298] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 744.927051] ip6_tables: ip6tables: counters copy to user failed while replacing table 22:42:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x8}}, 0xf8}}, 0x0) 22:42:04 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000fffffffe) 22:42:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x0, 0x1c0, 0x1c0, 0x0, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'ip6erspan0\x00'}}}, {{@ipv6={@mcast2, @local, [], [], '\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 22:42:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x8}}, 0xf8}}, 0x0) 22:42:04 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000001200)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') [ 745.086891] audit: type=1804 audit(1579560124.304:183): pid=28470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir187574617/syzkaller.fI8aEg/548/bus" dev="sda1" ino=17680 res=1 [ 745.151257] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 745.200979] audit: type=1804 audit(1579560124.364:184): pid=28470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir187574617/syzkaller.fI8aEg/548/bus" dev="sda1" ino=17680 res=1 22:42:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x0, 0x1c0, 0x1c0, 0x0, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'ip6erspan0\x00'}}}, {{@ipv6={@mcast2, @local, [], [], '\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 22:42:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00'}, 0x45c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x337, 0x0, 0x0, {{{@in6=@loopback, @in=@loopback}, {@in=@empty, 0x0, 0x32}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x8}}, 0xf8}}, 0x0) 22:42:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x16, 0x0, @stepwise}) 22:42:07 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000fffffffe) 22:42:07 executing program 3: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000000400)="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", 0x1fd, 0x3}], 0x0, 0x0) 22:42:07 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000001200)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') 22:42:07 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000001200)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') [ 747.948837] ip6_tables: ip6tables: counters copy to user failed while replacing table 22:42:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x0, 0x1c0, 0x1c0, 0x0, 0x0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 'ip6erspan0\x00'}}}, {{@ipv6={@mcast2, @local, [], [], '\x00', 'bridge_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 22:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) [ 747.986546] audit: type=1804 audit(1579560127.204:185): pid=28495 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir187574617/syzkaller.fI8aEg/549/bus" dev="sda1" ino=17698 res=1 22:42:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:42:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x16, 0x0, @stepwise}) 22:42:07 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000001200)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000140)='sit0\x00') 22:42:07 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000fffffffe) 22:42:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x16, 0x0, @stepwise}) 22:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) [ 748.176613] ip6_tables: ip6tables: counters copy to user failed while replacing table 22:42:07 executing program 0: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 22:42:07 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 22:42:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 748.262051] audit: type=1804 audit(1579560127.484:186): pid=28525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir187574617/syzkaller.fI8aEg/550/bus" dev="sda1" ino=17685 res=1 22:42:07 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xfff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc0305602, &(0x7f0000000040)={0x0, 0x16, 0x0, @stepwise}) 22:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:07 executing program 5: r0 = creat(&(0x7f0000001c00)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x8000fffffffe) 22:42:07 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 22:42:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000600)=0xfffffffb, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 748.450333] nla_parse: 129 callbacks suppressed [ 748.450340] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, [@IFLA_MACVLAN_MODE={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:07 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) [ 748.555475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:42:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8697071") ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400, 0x100}}) [ 748.582699] audit: type=1804 audit(1579560127.804:187): pid=28550 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir187574617/syzkaller.fI8aEg/551/bus" dev="sda1" ino=17685 res=1 22:42:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2}}}, 0x128}, 0x8}, 0x0) 22:42:07 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 22:42:07 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 22:42:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 22:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2}}}, 0x128}, 0x8}, 0x0) 22:42:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:42:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$tipc2(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000200), 0xfffffeba) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 22:42:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f00000001c0)=""/69, 0x45) 22:42:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 22:42:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8697071") ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400, 0x100}}) 22:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2}}}, 0x128}, 0x8}, 0x0) 22:42:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:08 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@acquire={0x128, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x2}}}, 0x128}, 0x8}, 0x0) 22:42:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 22:42:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 22:42:08 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback, 0x2}, 0x10) 22:42:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8697071") ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400, 0x100}}) 22:42:08 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f00000001c0)=""/69, 0x45) 22:42:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$tipc2(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000200), 0xfffffeba) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 22:42:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:09 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback, 0x2}, 0x10) 22:42:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8697071") ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x400, 0x100}}) 22:42:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 22:42:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f00000001c0)=""/69, 0x45) 22:42:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:42:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r0, &(0x7f00000001c0)=""/69, 0x45) 22:42:09 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback, 0x2}, 0x10) 22:42:09 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback, 0x2}, 0x10) 22:42:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x0, 0x0, r0, 0x0, 0x4000000}]) 22:42:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 22:42:09 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$tipc2(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000200), 0xfffffeba) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 22:42:09 executing program 1: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, 0x90) 22:42:09 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x0, 0x0, r0, 0x0, 0x4000000}]) 22:42:10 executing program 1: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:12 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:42:12 executing program 0: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:12 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x0, 0x0, r0, 0x0, 0x4000000}]) 22:42:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:12 executing program 1: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:12 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$tipc2(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000200), 0xfffffeba) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) 22:42:12 executing program 0: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:12 executing program 1: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:12 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10000000000000, 0x0, 0x80000000000000, 0x0, 0x0, r0, 0x0, 0x4000000}]) 22:42:12 executing program 0: unshare(0x20600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x1ff) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 22:42:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0x3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:42:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000080)) 22:42:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0x3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000080)) 22:42:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000080)) 22:42:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:42:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:15 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000300)={0x0, "0523fb964454c57acf1472e8237b0951342210b62fd476a4cedd7690dd5dbc82", 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0xff}) 22:42:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, &(0x7f0000000080)) 22:42:16 executing program 0: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x4c, 0x2f, 0x0, @remote, @mcast2, {[@fragment={0x21}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 22:42:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0x3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 22:42:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:16 executing program 0: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x4c, 0x2f, 0x0, @remote, @mcast2, {[@fragment={0x21}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 22:42:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 22:42:16 executing program 0: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x4c, 0x2f, 0x0, @remote, @mcast2, {[@fragment={0x21}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 22:42:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000480)=0x3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3ff]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80084121, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 22:42:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{&(0x7f0000001b00)=@generic, 0x80, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_CAPBSET_DROP(0x18, 0x3) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) setsockopt$sock_timeval(r4, 0x1, 0x42, &(0x7f0000000080), 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 22:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 22:42:18 executing program 0: syz_emit_ethernet(0x82, &(0x7f00000002c0)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x4c, 0x2f, 0x0, @remote, @mcast2, {[@fragment={0x21}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 22:42:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 22:42:18 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 22:42:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) 22:42:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 22:42:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_int(r1, 0x0, 0x12, 0x0, 0x0) 22:42:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) [ 759.982867] audit: type=1804 audit(1579560139.204:188): pid=28875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir265888694/syzkaller.RybTPx/534/bus" dev="sda1" ino=16651 res=1 [ 760.208983] audit: type=1804 audit(1579560139.424:189): pid=28883 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir265888694/syzkaller.RybTPx/534/bus" dev="sda1" ino=16651 res=1 22:42:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) 22:42:19 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@usrjquota='usrjquota', 0x3d}], [], 0x2}) 22:42:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28841) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, 0x0) 22:42:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 22:42:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x4, r3}]]}}}, @IFLA_IFNAME={0x14, 0x4, 'gre0\x00'}]}, 0x4c}}, 0x0) 22:42:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_int(r1, 0x0, 0x12, 0x0, 0x0) 22:42:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_int(r1, 0x0, 0x12, 0x0, 0x0) [ 760.387867] audit: type=1804 audit(1579560139.604:190): pid=28892 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir265888694/syzkaller.RybTPx/535/bus" dev="sda1" ino=17990 res=1 22:42:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 22:42:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) [ 760.429252] A link change request failed with some changes committed already. Interface vti0 may have been left with an inconsistent configuration, please check. [ 760.490894] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 22:42:19 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) setsockopt$inet_int(r1, 0x0, 0x12, 0x0, 0x0) [ 760.533375] A link change request failed with some changes committed already. Interface vti0 may have been left with an inconsistent configuration, please check. 22:42:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 22:42:19 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) [ 760.575517] A link change request failed with some changes committed already. Interface vti0 may have been left with an inconsistent configuration, please check. [ 760.636386] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 22:42:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) 22:42:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x4, r3}]]}}}, @IFLA_IFNAME={0x14, 0x4, 'gre0\x00'}]}, 0x4c}}, 0x0) 22:42:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) 22:42:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 22:42:20 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2c900}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 22:42:20 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@usrjquota='usrjquota', 0x3d}], [], 0x2}) 22:42:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)) 22:42:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) [ 760.894826] A link change request failed with some changes committed already. Interface vti1 may have been left with an inconsistent configuration, please check. [ 760.901201] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 22:42:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x4, r3}]]}}}, @IFLA_IFNAME={0x14, 0x4, 'gre0\x00'}]}, 0x4c}}, 0x0) [ 760.988746] audit: type=1804 audit(1579560140.204:191): pid=28946 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir265888694/syzkaller.RybTPx/536/bus" dev="sda1" ino=16672 res=1 22:42:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0xb3) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) 22:42:20 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@usrjquota='usrjquota', 0x3d}], [], 0x2}) 22:42:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) [ 761.166867] A link change request failed with some changes committed already. Interface vti2 may have been left with an inconsistent configuration, please check. [ 761.294166] sp0: Synchronizing with TNC [ 761.306146] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 22:42:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) lseek(r2, 0x0, 0x3) 22:42:20 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:42:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x4, r3}]]}}}, @IFLA_IFNAME={0x14, 0x4, 'gre0\x00'}]}, 0x4c}}, 0x0) 22:42:20 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_driver={0x0, 0x80805513, 0x0}) 22:42:20 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000380)='reiserfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@usrjquota='usrjquota', 0x3d}], [], 0x2}) 22:42:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0xb3) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) [ 761.588295] REISERFS warning (device loop1): super-6515 reiserfs_parse_options: journaled quota format not specified. 22:42:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{}]}) [ 761.639521] A link change request failed with some changes committed already. Interface vti3 may have been left with an inconsistent configuration, please check. [ 761.661081] sp0: Synchronizing with TNC 22:42:20 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:42:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) 22:42:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0xb3) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) 22:42:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f00000001c0)) [ 761.843175] audit: type=1804 audit(1579560141.064:192): pid=29011 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir265888694/syzkaller.RybTPx/537/bus" dev="sda1" ino=16679 res=1 22:42:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{}]}) [ 762.094248] sp0: Synchronizing with TNC 22:42:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) 22:42:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f00000001c0)) 22:42:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000080)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000000c0)=0xb3) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) 22:42:23 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:42:23 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) write$cgroup_pid(r1, &(0x7f0000000180), 0x12) 22:42:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{}]}) 22:42:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f00000001c0)) 22:42:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) [ 764.165308] sp0: Synchronizing with TNC 22:42:23 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000040)={0x1, &(0x7f0000000400)=[{}]}) 22:42:23 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f00000001c0)) 22:42:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x3) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000300)=0x54) 22:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00ffffffff0000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:23 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @dev}, 0x10) [ 764.486054] xt_hashlimit: Unknown mode mask FFFFFF00, kernel too old? 22:42:23 executing program 0: getpid() sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "add088e814b8ceae63f1fe1723fa6a4c84bd32"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 22:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00ffffffff0000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000200)={0xf0}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 22:42:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000200)={0xf0}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 764.726230] xt_hashlimit: Unknown mode mask FFFFFF00, kernel too old? 22:42:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e00000000000000000058", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000200000000335a18edbb00"], 0x38}}, 0x0) 22:42:24 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe80, 0x3, 0x3, 0x2, 0x0, 0x80}, 0x20) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:42:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00ffffffff0000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000200)={0xf0}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 22:42:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @dev}, 0x10) 22:42:24 executing program 0: pipe2(0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x0) dup2(0xffffffffffffffff, r0) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x30101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x800) pselect6(0x2ef, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:42:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(r0, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00ffffffff0000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 765.230925] xt_hashlimit: Unknown mode mask FFFFFF00, kernel too old? 22:42:24 executing program 0: pipe2(0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x0) dup2(0xffffffffffffffff, r0) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x30101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x800) pselect6(0x2ef, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:42:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000200)={0xf0}, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 22:42:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) [ 765.392983] xt_hashlimit: Unknown mode mask FFFFFF00, kernel too old? 22:42:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @dev}, 0x10) 22:42:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @ipv4={[0x2], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@pktinfo={{0x24, 0x29, 0x37, {@local}}}], 0x28}}], 0x2, 0x0) 22:42:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 22:42:24 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe80, 0x3, 0x3, 0x2, 0x0, 0x80}, 0x20) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:42:24 executing program 0: pipe2(0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x0) dup2(0xffffffffffffffff, r0) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x30101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x800) pselect6(0x2ef, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:42:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @ipv4={[0x2], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@pktinfo={{0x24, 0x29, 0x37, {@local}}}], 0x28}}], 0x2, 0x0) 22:42:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 22:42:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 22:42:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r4, 0x5, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000100)={r2, 0x5, 0x6, @dev}, 0x10) 22:42:24 executing program 0: pipe2(0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vhci\x00', 0x0) dup2(0xffffffffffffffff, r0) syz_open_dev$sndtimer(&(0x7f0000000480)='/dev/snd/timer\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cmdline\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x30101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x800) pselect6(0x2ef, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={0x1ff}, &(0x7f0000000200), 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:42:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 22:42:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @ipv4={[0x2], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@pktinfo={{0x24, 0x29, 0x37, {@local}}}], 0x28}}], 0x2, 0x0) 22:42:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 22:42:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:42:25 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe80, 0x3, 0x3, 0x2, 0x0, 0x80}, 0x20) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:42:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) recvmmsg(r1, &(0x7f00000022c0)=[{{&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/115, 0x328}, {&(0x7f0000000140)=""/86, 0x56}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/145, 0x91}, {&(0x7f0000000480)=""/97, 0x61}], 0x5, &(0x7f0000000340)=""/50, 0x32}}, {{&(0x7f0000000580)=@in6={0xa, 0x0, 0x0, @mcast2}, 0xfffffffffffffc8c, &(0x7f0000000940)=[{&(0x7f0000000600)=""/114, 0x72}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/253, 0xfd}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/105, 0xfffffffffffffe9b}, {&(0x7f0000000900)=""/3, 0x3}], 0x6, &(0x7f00000009c0)=""/4096, 0x1000}}, {{&(0x7f00000019c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001a40)=""/193, 0x473}, {&(0x7f0000001b40)=""/220, 0xdc}], 0x2, &(0x7f0000002ec0)=""/4096, 0x1000}}, {{&(0x7f0000001c80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001d00)=""/118, 0x76}, {&(0x7f0000001d80)=""/28, 0x1c}, {&(0x7f0000001dc0)=""/106, 0x6a}, {&(0x7f0000001e40)=""/12, 0xc}, {&(0x7f0000001e80)=""/23, 0x1b0}, {&(0x7f0000003ec0)=""/4096, 0x1000}], 0x6, &(0x7f0000001f40)=""/68, 0x44}}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/168, 0xa8}, {&(0x7f0000002100)=""/35, 0x23}, {&(0x7f0000002140)=""/210, 0xd2}], 0x3, &(0x7f0000002280)=""/39, 0x27}}], 0x5, 0x0, 0x0) 22:42:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @ipv4={[0x2], [], @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@pktinfo={{0x24, 0x29, 0x37, {@local}}}], 0x28}}], 0x2, 0x0) 22:42:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x3, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)="07408894cdf3c31d7ae131cff3a8390cd71d4cfc7951d4d5f0b008d3970be5b133fc9ca5ccb92e87b920889610f318e6507aec73a4b37568b8bbd42343f7b9233d81ca47794856dde961bea2e1aae58318b961bdfe93ce01cb8f34daf7813607998458a31fc9d79ac2630b6c2a026a26de89b7c87a4d0dfe1f5f037480d2337d336fefaff8681df6a3da759235ba7d7ba0e43a5d3ed322ae3bdf9ef4bd3c90030ca977163e22c001558f2cde5c36b8f7b8a7ede1aabc1c08413763171426cc162fb92f5197480e1333", 0xc9, 0x1, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x7ff}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) shutdown(r0, 0x1) 22:42:25 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000240), 0x12) 22:42:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_setup(0x0, 0x0) 22:42:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}], 0x2c) 22:42:25 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0) creat(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe80, 0x3, 0x3, 0x2, 0x0, 0x80}, 0x20) unlink(&(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 22:42:25 executing program 2: unshare(0x2c020400) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 22:42:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:42:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_setup(0x0, 0x0) 22:42:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:25 executing program 2: unshare(0x2c020400) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 22:42:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:26 executing program 2: unshare(0x2c020400) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 22:42:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 22:42:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) 22:42:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_setup(0x0, 0x0) 22:42:26 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000ac0), 0x8) [ 767.223047] sctp: [Deprecated]: syz-executor.5 (pid 29273) Use of struct sctp_assoc_value in delayed_ack socket option. [ 767.223047] Use struct sctp_sack_info instead 22:42:26 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:42:26 executing program 2: unshare(0x2c020400) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 22:42:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 22:42:26 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c008161ab09250009000700078b08000c00000000007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:26 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000ac0), 0x8) 22:42:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 22:42:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 767.474686] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 767.496803] sctp: [Deprecated]: syz-executor.5 (pid 29294) Use of struct sctp_assoc_value in delayed_ack socket option. [ 767.496803] Use struct sctp_sack_info instead 22:42:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 22:42:26 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000ac0), 0x8) [ 767.581240] device ip6gretap0 entered promiscuous mode [ 767.588537] selinux_nlmsg_perm: 50 callbacks suppressed [ 767.588553] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 22:42:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_setup(0x0, 0x0) 22:42:27 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x81000200) [ 767.759936] sctp: [Deprecated]: syz-executor.5 (pid 29304) Use of struct sctp_assoc_value in delayed_ack socket option. [ 767.759936] Use struct sctp_sack_info instead [ 767.819951] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 22:42:27 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x81000200) [ 767.910982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 767.938603] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 768.021830] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 768.085244] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 22:42:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 22:42:27 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x10, &(0x7f0000000ac0), 0x8) 22:42:27 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x81000200) [ 768.131079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 768.170773] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 768.185850] sctp: [Deprecated]: syz-executor.5 (pid 29318) Use of struct sctp_assoc_value in delayed_ack socket option. [ 768.185850] Use struct sctp_sack_info instead [ 768.199231] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 768.265882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29291 comm=syz-executor.1 [ 768.293675] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c008161ab09250009000700078b08000c00000000007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:27 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x81000200) 22:42:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 22:42:27 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 22:42:27 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 22:42:27 executing program 4: unlink(&(0x7f0000000380)='.\x00') 22:42:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 22:42:27 executing program 4: unlink(&(0x7f0000000380)='.\x00') [ 768.639140] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 22:42:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 22:42:28 executing program 4: unlink(&(0x7f0000000380)='.\x00') 22:42:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/92, 0x5c) 22:42:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c008161ab09250009000700078b08000c00000000007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:28 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@fat=@nocase='nocase'}]}) 22:42:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) 22:42:28 executing program 4: unlink(&(0x7f0000000380)='.\x00') 22:42:28 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 769.474210] FAT-fs (loop5): bogus number of reserved sectors 22:42:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e020a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d2702e6d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, '.'}}, {@grpjquota='grpjquota=', 0x58}]}) 22:42:28 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="955a000004000000a423107d0b6e5fbdf5001ed9"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 769.527607] FAT-fs (loop5): Can't find a valid FAT filesystem [ 769.534868] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. [ 769.641562] FAT-fs (loop5): bogus number of reserved sectors [ 769.655671] EXT4-fs (loop4): group quota file already specified [ 769.684681] FAT-fs (loop5): Can't find a valid FAT filesystem 22:42:28 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="955a000004000000a423107d0b6e5fbdf5001ed9"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:42:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e020a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d2702e6d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, '.'}}, {@grpjquota='grpjquota=', 0x58}]}) 22:42:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@fat=@nocase='nocase'}]}) 22:42:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 769.972472] EXT4-fs (loop4): group quota file already specified [ 770.047035] FAT-fs (loop5): bogus number of reserved sectors [ 770.077518] FAT-fs (loop5): Can't find a valid FAT filesystem 22:42:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/92, 0x5c) 22:42:29 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c008161ab09250009000700078b08000c00000000007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0x43) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:29 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="955a000004000000a423107d0b6e5fbdf5001ed9"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:42:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e020a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d2702e6d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, '.'}}, {@grpjquota='grpjquota=', 0x58}]}) 22:42:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@fat=@nocase='nocase'}]}) 22:42:29 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="955a000004000000a423107d0b6e5fbdf5001ed9"], 0x14) r3 = socket$inet(0x2, 0x3, 0x83) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x82, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 770.361919] EXT4-fs (loop4): group quota file already specified [ 770.394456] FAT-fs (loop5): bogus number of reserved sectors 22:42:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r3}}}}}}]}, 0x48}}, 0x0) [ 770.415615] FAT-fs (loop5): Can't find a valid FAT filesystem [ 770.438285] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:29 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)={[{@fat=@nocase='nocase'}]}) 22:42:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="25bca274769e020a2734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a782d2702e6d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@grpjquota_path={'grpjquota', 0x3d, '.'}}, {@grpjquota='grpjquota=', 0x58}]}) 22:42:29 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x13f02, 0x0) [ 770.670015] EXT4-fs (loop4): group quota file already specified [ 770.685055] FAT-fs (loop5): bogus number of reserved sectors [ 770.711564] FAT-fs (loop5): Can't find a valid FAT filesystem 22:42:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 22:42:30 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0xa841}) 22:42:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/92, 0x5c) 22:42:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 22:42:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000300)) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r3) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0), &(0x7f0000000200)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 22:42:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:42:30 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0xa841}) 22:42:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:42:30 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 22:42:30 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0xa841}) 22:42:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 771.466984] overlayfs: filesystem on './file0' not supported as upperdir 22:42:30 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xff}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000080)={0x2, 0x0, 0xa841}) 22:42:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:42:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x8}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000000)=""/92, 0x5c) 22:42:31 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000006c0)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra}}}}}, 0x0) 22:42:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:42:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f00000000c0)=0x1bd) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:31 executing program 2: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') setns(r0, 0x0) 22:42:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:42:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, &(0x7f0000000340)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) getxattr(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="6f73322e737909001ae2035cfe787c8274ca5bcbd892877376d76500aff34e9e3bb166870a172101fb54fab6974aef484c5a9ae64646bb7c7f50a66e604d50c1e6"], 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x2c001, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 22:42:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [0x0]}}]}, 0x158}}, 0x0) 22:42:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 22:42:31 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xa}) 22:42:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 22:42:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) [ 772.449373] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 772.531097] MINIX-fs: bad superblock or unable to read bitmaps [ 772.681399] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 772.745254] MINIX-fs: bad superblock or unable to read bitmaps 22:42:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 22:42:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [0x0]}}]}, 0x158}}, 0x0) 22:42:32 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 22:42:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 22:42:32 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:42:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 22:42:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [0x0]}}]}, 0x158}}, 0x0) [ 773.228546] selinux_nlmsg_perm: 257 callbacks suppressed [ 773.228556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 [ 773.250336] libceph: connect [d::]:6789 error -101 [ 773.255484] libceph: mon0 [d::]:6789 connect error [ 773.268271] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 773.327223] MINIX-fs: bad superblock or unable to read bitmaps [ 773.338288] libceph: connect [d::]:6789 error -101 [ 773.357467] libceph: mon0 [d::]:6789 connect error 22:42:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x1, [0x0]}}]}, 0x158}}, 0x0) 22:42:32 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 773.406341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 [ 773.522532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 22:42:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 773.597360] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 773.625188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 [ 773.690981] MINIX-fs: bad superblock or unable to read bitmaps [ 773.736372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 22:42:33 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000380)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 773.843950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 [ 773.961701] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 [ 774.013216] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 774.041381] libceph: connect [d::]:6789 error -101 [ 774.046562] libceph: mon0 [d::]:6789 connect error 22:42:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 774.093426] libceph: connect [d::]:6789 error -101 [ 774.098577] libceph: mon0 [d::]:6789 connect error [ 774.131009] MINIX-fs: bad superblock or unable to read bitmaps [ 774.153528] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 22:42:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 22:42:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 774.270779] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 [ 774.356245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=29584 comm=syz-executor.3 22:42:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 774.437611] libceph: connect [d::]:6789 error -101 [ 774.444282] libceph: mon0 [d::]:6789 connect error [ 774.528761] libceph: connect [d::]:6789 error -101 [ 774.548233] libceph: mon0 [d::]:6789 connect error 22:42:33 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:42:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 774.741601] overlayfs: filesystem on './file0' not supported as upperdir 22:42:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:34 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 775.010520] libceph: connect [d::]:6789 error -101 [ 775.022658] libceph: mon0 [d::]:6789 connect error 22:42:34 executing program 3: sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:42:34 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 22:42:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) 22:42:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 775.361891] libceph: connect [d::]:6789 error -101 [ 775.368911] libceph: mon0 [d::]:6789 connect error [ 775.421627] libceph: connect [d::]:6789 error -101 [ 775.467246] libceph: mon0 [d::]:6789 connect error 22:42:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000300)=ANY=[@ANYBLOB="dd04001300000000000100050000000000000002000020000004010900000000000000b49f1cf4ce3aef2355b0806cbdf4c5bf40596937a77fe52d4061b8fa206f7385e135e3148cfda57c4a61cf56fed6d5dd30f2312d3040b81d5db563712f6941254c42e854936bf6da4d83a19afc3ccfc76dfa696f7e6f9b664133f5fce5"], 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x1000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000380)=0xc) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000064, 0x0) [ 776.011310] libceph: connect [d::]:6789 error -101 [ 776.016382] libceph: mon0 [d::]:6789 connect error 22:42:35 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 22:42:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 776.369566] libceph: connect [d::]:6789 error -101 [ 776.375590] libceph: mon0 [d::]:6789 connect error [ 776.439956] libceph: connect [d::]:6789 error -101 [ 776.476806] libceph: mon0 [d::]:6789 connect error 22:42:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:42:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:42:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 22:42:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 22:42:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 777.040701] libceph: connect [d::]:6789 error -101 [ 777.046018] libceph: mon0 [d::]:6789 connect error 22:42:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) [ 777.155534] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000203) [ 777.208372] FAT-fs (loop4): Filesystem has been set read-only 22:42:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 22:42:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 22:42:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x130, 0x0, 0x0, 0x0, 0x0, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 22:42:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 22:42:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) 22:42:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") clock_getres(0x3, &(0x7f0000000080)) 22:42:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0x0, 0x3ff, 0x7}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) socket$isdn_base(0x22, 0x3, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 22:42:36 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 777.372844] xt_l2tp: missing protocol rule (udp|l2tpip) [ 777.395640] xt_l2tp: missing protocol rule (udp|l2tpip) 22:42:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) close(r0) [ 777.523754] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000203) 22:42:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) [ 777.580716] FAT-fs (loop4): Filesystem has been set read-only 22:42:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") clock_getres(0x3, &(0x7f0000000080)) 22:42:36 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 22:42:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 22:42:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) close(r0) 22:42:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") clock_getres(0x3, &(0x7f0000000080)) 22:42:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 22:42:37 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x0, 0x0) close(r0) [ 777.985362] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000203) 22:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:37 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") clock_getres(0x3, &(0x7f0000000080)) [ 778.027261] FAT-fs (loop4): Filesystem has been set read-only 22:42:37 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:42:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 22:42:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 22:42:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x20000000000000a, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 22:42:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) [ 778.366614] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 778.396868] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 22:42:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) [ 778.473196] FAT-fs (loop4): error, invalid access to FAT (entry 0x00000203) 22:42:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 778.526211] FAT-fs (loop4): Filesystem has been set read-only 22:42:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) [ 778.612574] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 22:42:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:38 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:42:38 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 22:42:38 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:42:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 779.177146] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 22:42:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 22:42:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) [ 779.427342] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled 22:42:38 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f00000005c0)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 22:42:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x3, 0x0, 0x0, [], 0x0}) dup(0xffffffffffffffff) 22:42:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x1d, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x23) wait4(0x0, 0x0, 0x0, 0x0) 22:42:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 779.981462] can: request_module (can-proto-0) failed. [ 780.063544] can: request_module (can-proto-0) failed. 22:42:39 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 22:42:39 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3, 0x18, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:42:39 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:42:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="007ce5d3"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:39 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3, 0x18, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:42:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="007ce5d3"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000bc0), 0x8) 22:42:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) 22:42:40 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3, 0x18, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:42:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="007ce5d3"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000bc0), 0x8) 22:42:40 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000003c0)=@v3, 0x18, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:42:40 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:42:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) 22:42:40 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x10d, 0xd, 0x0, 0xdf) 22:42:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000bc0), 0x8) 22:42:40 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x10d, 0xd, 0x0, 0xdf) 22:42:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) 22:42:40 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000bc0), 0x8) [ 781.359610] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 22:42:40 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x10d, 0xd, 0x0, 0xdf) 22:42:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) 22:42:41 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="007ce5d3"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac9e7bf5707c50810201ac24ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105eddb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91eeb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d9b8904400000000"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 22:42:41 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x10d, 0xd, 0x0, 0xdf) 22:42:41 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000000)={0x0, 0x8, 0x0, {0x77359400}, 0x2a, 0x2}) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f00000000c0)) ftruncate(0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) ioctl$int_in(r0, 0x5452, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:42:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) 22:42:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) 22:42:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac9e7bf5707c50810201ac24ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105eddb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91eeb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d9b8904400000000"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 22:42:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@dir_umask={'dir_umask', 0x3d, 0x80000001}}]}) 22:42:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac9e7bf5707c50810201ac24ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105eddb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91eeb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d9b8904400000000"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) [ 782.106281] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 782.149289] hfs: dir_umask requires a value [ 782.180696] hfs: unable to parse mount options 22:42:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@dir_umask={'dir_umask', 0x3d, 0x80000001}}]}) 22:42:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e00000027f0000010000000009000000ac9e7bf5707c50810201ac24ea15ac14140dac1414aaffff000000003d5e52bbe622e35a5330000000948df96cd8d66aeafbae78ceec18e8b105eddb24ab7e41c4ca749f54cf5bbaa737f62543b5a3616919a8aaf2ee23926feba29ae54182f24975d42e9c35fab91eeb087e48da3f65c9b18f0e2720c7a053abed9031b02364f100100aa2d9b8904400000000"], 0x34) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00003fdff5)={@multicast2, @loopback}, 0xc) 22:42:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "001a00"}, 0x10}}, 0x0) [ 782.481597] hfs: dir_umask requires a value [ 782.523671] hfs: unable to parse mount options 22:42:41 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d803000000000000f8010000fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) 22:42:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "001a00"}, 0x10}}, 0x0) [ 782.787451] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 782.805444] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 22:42:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "001a00"}, 0x10}}, 0x0) 22:42:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@dir_umask={'dir_umask', 0x3d, 0x80000001}}]}) 22:42:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000500)=0x1e) 22:42:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d803000000000000f8010000fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) close(r0) 22:42:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x6}]}}}]}, 0x40}}, 0x0) 22:42:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000500)=0x1e) [ 782.981066] hfs: dir_umask requires a value 22:42:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) setsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) sendmsg$can_raw(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "001a00"}, 0x10}}, 0x0) 22:42:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) close(r0) [ 783.019688] hfs: unable to parse mount options [ 783.019799] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:42:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)={[{@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@dir_umask={'dir_umask', 0x3d, 0x80000001}}]}) [ 783.086781] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on 22:42:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) close(r0) 22:42:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d803000000000000f8010000fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) close(r0) 22:42:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000500)=0x1e) [ 783.182083] hfs: dir_umask requires a value [ 783.186455] hfs: unable to parse mount options 22:42:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:42 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:42:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f0000000500)=0x1e) [ 783.377063] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:42:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d803000000000000f8010000fc3e15617bf6e05ef801000008030000080300000803000008030000080300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000d801f801000000000000000000000000000000000000000000000000f800726563656e740000000000000000000000000000000000000000000000000000000000000000020073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380073746174697374696300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:42:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 22:42:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) r1 = socket$kcm(0xa, 0x2, 0x11) dup3(r1, r0, 0x0) 22:42:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x4}]}}}]}, 0x3c}}, 0x0) 22:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 22:42:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) [ 783.576472] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 22:42:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 22:42:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:43 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:42:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) r1 = socket$kcm(0xa, 0x2, 0x11) dup3(r1, r0, 0x0) 22:42:43 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}]}}}]}, 0x3c}}, 0x0) 22:42:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 22:42:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 22:42:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) r1 = socket$kcm(0xa, 0x2, 0x11) dup3(r1, r0, 0x0) 22:42:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x6) r1 = socket$kcm(0xa, 0x2, 0x11) dup3(r1, r0, 0x0) 22:42:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:45 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:42:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x20000900}, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x4000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:42:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:49 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x18b, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000), 0x0) 22:42:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') prctl$PR_SET_SECUREBITS(0x1c, 0x68) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_trie\x00') r5 = creat(&(0x7f0000000040)='./file0\x00', 0x84) r6 = socket(0x10, 0x2, 0x0) write(r6, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r6, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYRES16=r7, @ANYBLOB="34c8457db964d0d9e0c132fa4c2524bdd409d18d68753bfce6fdcca56d96f43968e7cf69ec2feba3f87f89889b51eb757b66714649a95886ae04c08380a8d934d8e98679aa1a22be49f96596ffb65f7ba078e0dfad68df18357b19ab3052fad0b255f4bcfcf189da263b9102e6b5a96bcd28b686b3b65b94f08ad7b18d33c248b869d5e13c0957e6ed969ab38b48e18966aedc742a52b0afc8e33f02f6c7ef2cb3713cb8183e949a550c5c182c02fc27b44b581cbb711f4adc19a4757ebba6bc8074d2d68c50f1ddcef8c4d067183ab60bbb84ee1db5da12f0b117ecfff1daa367d9b3c4ed932b4b06fa692944b982850ac2d06ee807ed566881489d3a7929d1b9c68e53171b1f80fdb4b29d35ce186ab74d587ee5368d3e8e5094997a1f1e9fb56a88"], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0xe206c26ae4fb48fe) sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x6e5008989ef5ad49}, 0x4000) ioctl$TCXONC(0xffffffffffffffff, 0x541b, 0x716000) [ 790.003188] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 790.071081] batman_adv: batadv0: Removing interface: batadv_slave_1 22:42:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1020008}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x20000480}, 0x18040000) fcntl$setpipe(r3, 0x407, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, 0x0, 0xfffffffffffffd52) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000bc0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000c00)={@rand_addr="71fc2f90de20b1873f2ad4a2ba7819e5", 0x12}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000380)=[@in={0x2, 0x0, @local}], 0x10) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 22:42:49 executing program 5: r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 22:42:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924ed", 0x9c}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:49 executing program 0: sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 22:42:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x20000900}, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x4000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:42:50 executing program 0: sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 22:42:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 22:42:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 22:42:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000040)={0x2b}, 0x90) readahead(r2, 0x0, 0x0) 22:42:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) dup2(r0, r2) 22:42:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 22:42:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x20000900}, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x4000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 791.793656] device bridge_slave_1 left promiscuous mode [ 791.799487] bridge0: port 2(bridge_slave_1) entered disabled state [ 791.852377] device bridge_slave_0 left promiscuous mode [ 791.858267] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.072238] bond4 (unregistering): Releasing backup interface veth11 [ 792.123908] bond0 (unregistering): Releasing backup interface bond4 [ 792.182387] bond4 (unregistering): Released all slaves [ 792.190578] bond3 (unregistering): Releasing backup interface veth9 [ 792.243293] bond0 (unregistering): Releasing backup interface bond3 [ 792.302443] bond3 (unregistering): Released all slaves [ 792.309914] bond2 (unregistering): Releasing backup interface veth7 [ 792.353450] bond0 (unregistering): Releasing backup interface bond2 [ 792.401723] bond2 (unregistering): Released all slaves [ 792.409734] bond1 (unregistering): Releasing backup interface veth5 [ 792.463325] bond1 (unregistering): Releasing backup interface veth3 [ 792.523736] bond0 (unregistering): Releasing backup interface bond1 [ 792.581367] bond1 (unregistering): Released all slaves [ 792.663052] device hsr_slave_1 left promiscuous mode [ 792.703173] device hsr_slave_0 left promiscuous mode [ 792.748617] team0 (unregistering): Port device team_slave_1 removed [ 792.760109] team0 (unregistering): Port device team_slave_0 removed [ 792.769636] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 792.805641] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 792.881183] bond0 (unregistering): Released all slaves 22:42:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924ed", 0x9c}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:52 executing program 0: sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="110000004200ffffff7f00366ab1001000ed623c087d41ee1907056200000000f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cdb1015f29d4e302bc3f30457f3712f03929065379672fd39323550ac159133b36af830c9c2724174c474c4863699426608d6726091927d526e390b80601318ff2defcf5ba9d9c20c885828e90dec4cdbf0b159e9e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0a029a19df00000000000000000000000000000000000000000000000000000000005ceaca17d3ef1d9f070a393a5b8e511e201b5fc5bb8e36ea7da5e2995206706f4c6f2dad9061284e8944efc84a8ac4db6c5992f6fb1854337c70894ef7968b8a83c664a6aa21a2c1417cc300bf12ab233986f359e6b3e30713a372cbf4ed3653cf0fd1f453d112fc48c14f895c871c3b2db6ca0e22d768d4b255a43576b9318232a5a6433edb00a1056e4acf47550abf16786ce86da3b400948cac8b96cbfd82ff8d12b3c346dd770513d953c00f08665924fb76172261944017c8600b2877eeb2e7ce36c9e144adc531852a6b86"], 0x14}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:42:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000040)={0x2b}, 0x90) readahead(r2, 0x0, 0x0) 22:42:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 22:42:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r7}, 0xffffffffffffff7c) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300), 0x1, 0x0, 0x0, 0x20000900}, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x4000) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 22:42:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000040)={0x2b}, 0x90) readahead(r2, 0x0, 0x0) 22:42:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000240)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000080)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r1}, &(0x7f00000004c0)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000000)={'crct10dif\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\x8d\x00'}}) 22:42:52 executing program 0: sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:42:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x275a, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000040)={0x2b}, 0x90) readahead(r2, 0x0, 0x0) 22:42:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 22:42:52 executing program 2: r0 = socket$nl_netfilter(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) [ 795.491436] IPVS: ftp: loaded support on port[0] = 21 22:42:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924ed", 0x9c}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) 22:42:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 22:42:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="110000004200ffffff7f00366ab1001000ed623c087d41ee1907056200000000f8aecc776b1d02da6676c7517f97b2d2add33be3693e6a4c651514fd9a9c7c4b9d5f8e1656e057a8cbb9cdb1015f29d4e302bc3f30457f3712f03929065379672fd39323550ac159133b36af830c9c2724174c474c4863699426608d6726091927d526e390b80601318ff2defcf5ba9d9c20c885828e90dec4cdbf0b159e9e26af6edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0a029a19df00000000000000000000000000000000000000000000000000000000005ceaca17d3ef1d9f070a393a5b8e511e201b5fc5bb8e36ea7da5e2995206706f4c6f2dad9061284e8944efc84a8ac4db6c5992f6fb1854337c70894ef7968b8a83c664a6aa21a2c1417cc300bf12ab233986f359e6b3e30713a372cbf4ed3653cf0fd1f453d112fc48c14f895c871c3b2db6ca0e22d768d4b255a43576b9318232a5a6433edb00a1056e4acf47550abf16786ce86da3b400948cac8b96cbfd82ff8d12b3c346dd770513d953c00f08665924fb76172261944017c8600b2877eeb2e7ce36c9e144adc531852a6b86"], 0x14}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:42:55 executing program 2: r0 = socket$nl_netfilter(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) [ 796.303479] chnl_net:caif_netlink_parms(): no params data found [ 796.378199] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.396160] bridge0: port 1(bridge_slave_0) entered disabled state [ 796.417997] device bridge_slave_0 entered promiscuous mode [ 796.434433] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.448995] bridge0: port 2(bridge_slave_1) entered disabled state [ 796.465456] device bridge_slave_1 entered promiscuous mode [ 796.504812] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 796.518570] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 796.542699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 796.550000] team0: Port device team_slave_0 added [ 796.556754] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 796.565559] team0: Port device team_slave_1 added [ 796.586628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 796.593192] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.619579] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 796.632664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 796.639120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 796.664498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 796.676477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 796.684957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 796.763674] device hsr_slave_0 entered promiscuous mode [ 796.800555] device hsr_slave_1 entered promiscuous mode [ 796.850985] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 796.858438] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 796.928595] bridge0: port 2(bridge_slave_1) entered blocking state [ 796.935544] bridge0: port 2(bridge_slave_1) entered forwarding state [ 796.942372] bridge0: port 1(bridge_slave_0) entered blocking state [ 796.948734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 796.986287] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 796.992895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 797.004556] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 797.013921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 797.021373] bridge0: port 1(bridge_slave_0) entered disabled state [ 797.038748] bridge0: port 2(bridge_slave_1) entered disabled state [ 797.049396] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 797.055665] 8021q: adding VLAN 0 to HW filter on device team0 [ 797.064896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 797.073909] bridge0: port 1(bridge_slave_0) entered blocking state [ 797.080441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 797.090262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 797.098127] bridge0: port 2(bridge_slave_1) entered blocking state [ 797.104907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 797.123309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 797.132432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 797.145577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 797.158463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 797.169099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 797.179992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 797.186976] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 797.194840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 797.202995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 797.218242] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 797.227081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 797.234629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 797.246265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 797.290543] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 797.332545] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 797.343993] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 797.352481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 797.360708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 797.396818] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 797.404677] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 797.412396] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 797.422731] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 797.431451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 797.438912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 797.447774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 797.454992] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 797.465850] device veth0_vlan entered promiscuous mode [ 797.476079] device veth1_vlan entered promiscuous mode [ 797.482444] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 797.491802] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 797.510488] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 797.520860] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 797.527782] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 797.535125] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 797.542669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 797.550901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 797.560739] device veth0_macvtap entered promiscuous mode [ 797.567079] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 797.576896] device veth1_macvtap entered promiscuous mode [ 797.583564] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 797.594302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 797.603825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 797.613541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.623626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.633255] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.643194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.653085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.663018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.672528] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.682654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.692063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.702168] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.713039] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 797.720607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 797.729281] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 797.736736] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 797.744030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 797.752063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 797.762593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.772693] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.782096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.791993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.803032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.812817] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.822020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.831819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.841484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.851577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.861800] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 797.869198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 797.877175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 797.885253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 799.220638] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 799.228336] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 799.248597] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 799.256380] batman_adv: batadv0: Removing interface: batadv_slave_1 22:42:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 22:42:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) 22:42:59 executing program 2: r0 = socket$nl_netfilter(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 22:42:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 22:42:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924ed", 0x9c}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:42:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) 22:42:59 executing program 2: r0 = socket$nl_netfilter(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 22:42:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 22:42:59 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 22:42:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000300), 0x24, 0x0) 22:42:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 22:42:59 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000688}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 22:42:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'batadv0\x00'}) 22:42:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e0600000000000000000f0000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="a9d0b1da9b03b1257722"], 0x40}}, 0x0) 22:42:59 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 22:42:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0xffffffffffffff8f, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socket$inet6(0xa, 0x0, 0x0) [ 801.071967] device bridge_slave_1 left promiscuous mode [ 801.077945] bridge0: port 2(bridge_slave_1) entered disabled state [ 801.130884] device bridge_slave_0 left promiscuous mode [ 801.136643] bridge0: port 1(bridge_slave_0) entered disabled state [ 801.184768] device veth1_macvtap left promiscuous mode [ 801.190238] device veth0_macvtap left promiscuous mode [ 801.195769] device veth1_vlan left promiscuous mode [ 801.201026] device veth0_vlan left promiscuous mode [ 801.315033] device hsr_slave_1 left promiscuous mode [ 801.372960] device hsr_slave_0 left promiscuous mode [ 801.429026] team0 (unregistering): Port device team_slave_1 removed [ 801.438917] team0 (unregistering): Port device team_slave_0 removed [ 801.448877] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 801.484789] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 801.559085] bond0 (unregistering): Released all slaves 22:43:02 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 22:43:02 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = socket(0x11, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 22:43:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000688}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 22:43:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:02 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 22:43:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:43:02 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 22:43:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000688}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 22:43:02 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) 22:43:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:43:02 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 22:43:02 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000680)='0', 0x20000688}], 0x1, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) splice(r1, 0x0, r2, 0x0, 0x8000000253c, 0x0) 22:43:02 executing program 0: r0 = memfd_create(&(0x7f0000000140)='\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x300000d, 0x5011, r0, 0x0) [ 805.041777] IPVS: ftp: loaded support on port[0] = 21 [ 805.896647] chnl_net:caif_netlink_parms(): no params data found [ 805.939510] bridge0: port 1(bridge_slave_0) entered blocking state [ 805.946170] bridge0: port 1(bridge_slave_0) entered disabled state [ 805.953529] device bridge_slave_0 entered promiscuous mode [ 805.960794] bridge0: port 2(bridge_slave_1) entered blocking state [ 805.967230] bridge0: port 2(bridge_slave_1) entered disabled state [ 805.974523] device bridge_slave_1 entered promiscuous mode [ 805.993217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 806.003213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 806.021612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 806.029129] team0: Port device team_slave_0 added [ 806.035021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 806.042646] team0: Port device team_slave_1 added [ 806.058964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 806.065595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 806.091294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 806.102949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 806.109222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 806.134960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 806.145626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 806.153910] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 806.222412] device hsr_slave_0 entered promiscuous mode [ 806.260420] device hsr_slave_1 entered promiscuous mode [ 806.320873] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 806.330414] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 806.393238] bridge0: port 2(bridge_slave_1) entered blocking state [ 806.399854] bridge0: port 2(bridge_slave_1) entered forwarding state [ 806.407190] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.413601] bridge0: port 1(bridge_slave_0) entered forwarding state [ 806.451507] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 806.457715] 8021q: adding VLAN 0 to HW filter on device bond0 [ 806.467379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 806.478118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 806.486251] bridge0: port 1(bridge_slave_0) entered disabled state [ 806.493384] bridge0: port 2(bridge_slave_1) entered disabled state [ 806.505670] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 806.512205] 8021q: adding VLAN 0 to HW filter on device team0 [ 806.522506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 806.530617] bridge0: port 1(bridge_slave_0) entered blocking state [ 806.537134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 806.552143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 806.559841] bridge0: port 2(bridge_slave_1) entered blocking state [ 806.566281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 806.583419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 806.592848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 806.608039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 806.618385] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 806.628843] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 806.639133] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 806.647185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 806.655087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 806.663542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 806.680936] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 806.688585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 806.695632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 806.707004] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 806.783191] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 806.794194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 806.838534] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 806.846531] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 806.854230] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 806.864741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 806.874121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 806.881387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 806.888615] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 806.898019] device veth0_vlan entered promiscuous mode [ 806.909740] device veth1_vlan entered promiscuous mode [ 806.926062] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 806.935826] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 806.943969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 806.952047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 806.963012] device veth0_macvtap entered promiscuous mode [ 806.969108] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 806.978073] device veth1_macvtap entered promiscuous mode [ 806.984318] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 806.995556] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 807.006279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 807.015344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.025370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.035151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.045104] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.054462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.064276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.073727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.083653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.092937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 807.102796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.113297] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 807.120630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 807.130121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 807.137781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 807.145752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 807.153773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 807.165789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.176162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.185486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.196513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.205817] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.215761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.225090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.234896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.244921] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 807.254841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 807.264871] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 807.272381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 807.280147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 807.288183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:43:08 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = socket(0x11, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 22:43:08 executing program 5: r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, 0x0) 22:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:43:08 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r2}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) 22:43:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:08 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:08 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:09 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = socket(0x11, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 22:43:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000000004) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x1, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xfffffffffffffffe, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:09 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:09 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:09 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:09 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/66, 0x8}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x4008000000803, 0x0) sendto(r3, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) recvmmsg(r3, &(0x7f0000000440)=[{{0x0, 0xffffffffffffffc7, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff42}}], 0x400000000000173, 0x0, 0x0) 22:43:09 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:09 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/66, 0x8}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x4008000000803, 0x0) sendto(r3, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) recvmmsg(r3, &(0x7f0000000440)=[{{0x0, 0xffffffffffffffc7, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff42}}], 0x400000000000173, 0x0, 0x0) 22:43:09 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140)=[{{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003840)=""/4096, 0x1000}], 0x1}}], 0x400000000000247, 0x0, 0x0) 22:43:09 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/66, 0x8}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x4008000000803, 0x0) sendto(r3, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) recvmmsg(r3, &(0x7f0000000440)=[{{0x0, 0xffffffffffffffc7, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff42}}], 0x400000000000173, 0x0, 0x0) 22:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x25c) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 22:43:10 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/66, 0x8}, 0x20) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x4008000000803, 0x0) sendto(r3, &(0x7f0000000600)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) recvmmsg(r3, &(0x7f0000000440)=[{{0x0, 0xffffffffffffffc7, 0x0, 0x0, &(0x7f0000000100)=""/231, 0xffffffffffffff42}}], 0x400000000000173, 0x0, 0x0) 22:43:10 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000000)) 22:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:10 executing program 4: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x2a) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) r4 = socket(0x11, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) 22:43:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000300)) 22:43:10 executing program 1: mmap(&(0x7f0000199000/0xd000)=nil, 0xd000, 0xffffffffedfffffb, 0x8032, 0xffffffffffffffff, 0x0) 22:43:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x2) 22:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:10 executing program 1: mmap(&(0x7f0000199000/0xd000)=nil, 0xd000, 0xffffffffedfffffb, 0x8032, 0xffffffffffffffff, 0x0) 22:43:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x2) 22:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:10 executing program 1: mmap(&(0x7f0000199000/0xd000)=nil, 0xd000, 0xffffffffedfffffb, 0x8032, 0xffffffffffffffff, 0x0) 22:43:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x2) 22:43:11 executing program 1: mmap(&(0x7f0000199000/0xd000)=nil, 0xd000, 0xffffffffedfffffb, 0x8032, 0xffffffffffffffff, 0x0) 22:43:11 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x180) 22:43:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(r1, 0x2) 22:43:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f0000000000)=[{0x4}, {0x0, 0xffffffff}, {0x0, 0x401}], 0x3) semop(r2, &(0x7f00000000c0)=[{0x0, 0x6}], 0x1) 22:43:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x1, [{}]}) 22:43:11 executing program 3: r0 = gettid() setpgid(r0, 0x0) 22:43:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:11 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 22:43:11 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x180) 22:43:11 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x28841) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4008550d, 0x0) 22:43:11 executing program 3: r0 = gettid() setpgid(r0, 0x0) 22:43:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:11 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x180) 22:43:11 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x28841) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4008550d, 0x0) 22:43:11 executing program 3: r0 = gettid() setpgid(r0, 0x0) 22:43:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x1, [{}]}) 22:43:11 executing program 5: r0 = socket(0x10, 0x802, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000015, &(0x7f0000000000)=0x76, 0x9e) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)=0x180) 22:43:11 executing program 3: r0 = gettid() setpgid(r0, 0x0) 22:43:11 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x28841) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4008550d, 0x0) 22:43:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) listen(r0, 0x0) 22:43:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 22:43:12 executing program 2: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x28841) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4008550d, 0x0) 22:43:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) listen(r0, 0x0) [ 812.843564] device syz_tun left promiscuous mode [ 812.848579] bridge10: port 1(syz_tun) entered disabled state 22:43:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) [ 812.925098] bridge11: port 1(syz_tun) entered blocking state [ 812.944482] bridge11: port 1(syz_tun) entered disabled state [ 813.009919] device syz_tun entered promiscuous mode 22:43:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) listen(r0, 0x0) [ 813.050821] device bridge_slave_0 left promiscuous mode [ 813.058897] bridge6: port 1(bridge_slave_0) entered disabled state [ 813.142917] bridge11: port 2(bridge_slave_0) entered blocking state [ 813.161271] bridge11: port 2(bridge_slave_0) entered disabled state [ 813.200605] device bridge_slave_0 entered promiscuous mode [ 813.224047] device bridge_slave_0 left promiscuous mode [ 813.253588] bridge11: port 2(bridge_slave_0) entered disabled state 22:43:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x1, [{}]}) 22:43:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:12 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) listen(r0, 0x0) 22:43:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file1\x00', 0x0) ioctl$FITRIM(r1, 0x80047210, &(0x7f0000000040)) 22:43:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) 22:43:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 22:43:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, @m_vlan={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}}]}, 0x54}}, 0x0) 22:43:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) 22:43:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 813.490533] device syz_tun left promiscuous mode [ 813.516070] bridge11: port 1(syz_tun) entered disabled state 22:43:12 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005280), 0x2a5, 0x2, 0x0) [ 813.596980] bridge12: port 1(syz_tun) entered blocking state [ 813.609522] bridge12: port 1(syz_tun) entered disabled state [ 813.634407] device syz_tun entered promiscuous mode [ 813.654827] bridge12: port 2(bridge_slave_0) entered blocking state [ 813.674791] bridge12: port 2(bridge_slave_0) entered disabled state [ 813.689418] device bridge_slave_0 entered promiscuous mode 22:43:12 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) [ 813.708126] bridge10: port 1(syz_tun) entered blocking state [ 813.743073] bridge10: port 1(syz_tun) entered disabled state [ 813.780553] device syz_tun entered promiscuous mode 22:43:13 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005280), 0x2a5, 0x2, 0x0) [ 813.842945] device bridge_slave_0 left promiscuous mode [ 813.859034] bridge9: port 1(bridge_slave_0) entered disabled state 22:43:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000004c0)={0x0, 0xffffffff000, 0x0, 0x0, 0x1, [{}]}) 22:43:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 22:43:13 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005280), 0x2a5, 0x2, 0x0) 22:43:13 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x2) [ 813.931859] bridge10: port 2(bridge_slave_0) entered blocking state [ 813.938532] bridge10: port 2(bridge_slave_0) entered disabled state [ 813.962118] device bridge_slave_0 entered promiscuous mode 22:43:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, @m_vlan={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}}]}, 0x54}}, 0x0) 22:43:13 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000005280), 0x2a5, 0x2, 0x0) 22:43:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 814.075885] device syz_tun left promiscuous mode [ 814.093680] bridge12: port 1(syz_tun) entered disabled state 22:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904094865160071030014000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 814.132392] bridge13: port 1(syz_tun) entered blocking state [ 814.146075] bridge13: port 1(syz_tun) entered disabled state [ 814.197022] device syz_tun entered promiscuous mode 22:43:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) [ 814.223404] device bridge_slave_0 left promiscuous mode [ 814.229454] bridge12: port 2(bridge_slave_0) entered disabled state 22:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904094865160071030014000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 814.302543] bridge13: port 2(bridge_slave_0) entered blocking state [ 814.315046] bridge13: port 2(bridge_slave_0) entered disabled state 22:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904094865160071030014000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 22:43:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, @m_vlan={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}}]}, 0x54}}, 0x0) [ 814.358945] device bridge_slave_0 entered promiscuous mode [ 814.381005] device syz_tun left promiscuous mode [ 814.386258] bridge10: port 1(syz_tun) entered disabled state [ 814.455269] bridge11: port 1(syz_tun) entered blocking state [ 814.465795] bridge11: port 1(syz_tun) entered disabled state [ 814.507685] device syz_tun entered promiscuous mode [ 814.540311] device bridge_slave_0 left promiscuous mode [ 814.545985] bridge10: port 2(bridge_slave_0) entered disabled state 22:43:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904094865160071030014000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 22:43:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 22:43:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) 22:43:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) 22:43:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newtaction={0x54, 0x30, 0x53b, 0x0, 0x0, {}, [{0x40, 0x1, @m_vlan={0x3c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}}]}, 0x54}}, 0x0) [ 814.623711] bridge11: port 2(bridge_slave_0) entered blocking state [ 814.633134] bridge11: port 2(bridge_slave_0) entered disabled state [ 814.644453] device bridge_slave_0 entered promiscuous mode 22:43:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 22:43:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 814.772850] device syz_tun left promiscuous mode [ 814.785486] bridge13: port 1(syz_tun) entered disabled state 22:43:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) [ 814.855252] bridge14: port 1(syz_tun) entered blocking state [ 814.869806] bridge14: port 1(syz_tun) entered disabled state [ 814.944728] device syz_tun entered promiscuous mode 22:43:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 814.968063] device bridge_slave_0 left promiscuous mode [ 814.974467] bridge13: port 2(bridge_slave_0) entered disabled state [ 815.024589] bridge14: port 2(bridge_slave_0) entered blocking state [ 815.032183] bridge14: port 2(bridge_slave_0) entered disabled state [ 815.039605] device bridge_slave_0 entered promiscuous mode [ 815.051137] device syz_tun left promiscuous mode [ 815.056761] bridge11: port 1(syz_tun) entered disabled state 22:43:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) 22:43:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) 22:43:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) sched_setscheduler(0x0, 0x1, 0x0) [ 815.253350] bridge12: port 1(syz_tun) entered blocking state [ 815.259458] bridge12: port 1(syz_tun) entered disabled state 22:43:14 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 22:43:14 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) [ 815.297693] device syz_tun entered promiscuous mode [ 815.312378] device bridge_slave_0 left promiscuous mode [ 815.318186] bridge11: port 2(bridge_slave_0) entered disabled state [ 815.362047] bridge12: port 2(bridge_slave_0) entered blocking state [ 815.368535] bridge12: port 2(bridge_slave_0) entered disabled state [ 815.390675] device bridge_slave_0 entered promiscuous mode 22:43:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x10}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x8) clock_gettime(0x0, 0x0) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000000c0), 0x41395529) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, &(0x7f0000000240)) mount$overlay(0x0, 0x0, &(0x7f0000000100)='overlay\x00', 0x800413, &(0x7f0000000300)={[{@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@euid_lt={'euid<'}}, {@seclabel='seclabel'}, {@dont_hash='dont_hash'}]}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3, 0x3, 0x0, 0x0, 0x10000}, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') sendfile(r5, r6, 0x0, 0x80000007ffffffe) clock_getres(0x4, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r7, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r7, &(0x7f000000d180), 0x4000000000000eb, 0x0) r8 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r8, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r8, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(r7, r8, &(0x7f00000000c0)=0x10000, 0x100000001) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000380)=ANY=[@ANYBLOB='\n\x00'/126]) syz_open_procfs(0x0, 0x0) 22:43:14 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:14 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:14 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) sched_setscheduler(0x0, 0x1, 0x0) 22:43:15 executing program 3: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001cc0), 0x1006) sendfile(r0, r0, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 22:43:15 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:15 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:16 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getpriority(0x1, r2) 22:43:16 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0xc6e}) 22:43:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getpriority(0x1, r2) 22:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) close(r0) 22:43:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) sched_setscheduler(0x0, 0x1, 0x0) 22:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0xc6e}) 22:43:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getpriority(0x1, r2) 22:43:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000b00)=""/40, 0x28}], 0x2, 0x0, 0x274}}], 0x4000000000000fa, 0x0, 0x0) 22:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) close(r0) 22:43:16 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0xc6e}) 22:43:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getpriority(0x1, r2) 22:43:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x0, 0x0, 0xc6e}) 22:43:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) close(r0) 22:43:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x10000, 0x4) r1 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/2473], 0x8) sendto$inet6(r1, 0x0, 0x7d, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:43:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000b00)=""/40, 0x28}], 0x2, 0x0, 0x274}}], 0x4000000000000fa, 0x0, 0x0) 22:43:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) sched_setscheduler(0x0, 0x1, 0x0) 22:43:17 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xfffffffd, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_readv(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/39, 0x27}], 0x1, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) preadv(r2, &(0x7f0000000780)=[{&(0x7f00000006c0)=""/134, 0x86}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x2, 0x100000001) clock_gettime(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008054}, 0x200404d5) write(r3, &(0x7f00000004c0)="2d7c148d9e70b32cd81e4e4fedcf1e9312d37fd2558871e9d9996a597910ad9b00d5c2d8cb313252d9f9274567789d1437a18beea97369288e0d9a4a137ba8a931a80e137d6dad359a3b53a59282961c0d9779f0dc65c7d7c9b713f69ecb939a278101a1dcbbaea4afd3d4ce37b2a004b198cbedc9be1096154a415a1b0d7f0d28aeacf81f9793e0bc413c8b70a2139eff30ac4a", 0xfffffdc6) socket$inet_sctp(0x2, 0x5, 0x84) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000240)={0x1, 0x7, 0x4, 0x1, 0x2}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r7, r6) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000800)={0x20000000000002cd, &(0x7f0000000840)=[{0x6, 0x0, 0x0, 0xe5}]}, 0xffffffffffffff75) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f00000012c0)="54268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r5, 0xc0406619, &(0x7f00000007c0)={{0x2, 0x0, @descriptor="722fba658f380e3b"}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r10, r9) 22:43:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c40c528c475148737014739a5ac22ab8f28e90"}) 22:43:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) close(r0) 22:43:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000b00)=""/40, 0x28}], 0x2, 0x0, 0x274}}], 0x4000000000000fa, 0x0, 0x0) 22:43:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x10000, 0x4) r1 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/2473], 0x8) sendto$inet6(r1, 0x0, 0x7d, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:43:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c40c528c475148737014739a5ac22ab8f28e90"}) 22:43:17 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x10000, 0x4) r1 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="0300000000000000fe8daab395cc3472cd959d9040108bafa5217fa064ebe2b6016dc4622b6f237649cfa48630d35c2eb01445099227b42ea4b9ff90a077bf7070a2d916d80c8414c5b9cf90d8aaae14cf37e242451533fd9d4a35c7816bfcec490f0ad3dc9822b4000000000000000322f73462047b884e28d2e9e7461eda93a190af785a4792c665b045e97286b3b44fbc1c49ba670f7afbef085954b9369ed74833648a0800549ea51deaa8739504366a48b9c888b6c9335f1e4815855857cf74531184d0501ea4fae6304e3cd43e08bc028045851535d6760cf51ef6dfa30059c7cec1c8f70b3fed26823eb9aab9fcf16d2e161f298aad07cd070000001164aadd8790ee7cdddd7ea8a2af4c8bae0af4019bfc127cfcbc1e0300b62f6942c6000ec7140bc39e49bd62fa6188d7962d6198c8b22e1a3458183241e1b8d40952153066e7df375d59ea28a697aad06ee5405dcbf02b5f2762430000c7b059da5b35295d99ccebbe0000edffffff1f67873c93e4d0c265145a9d7b77f30ae31b8514e7f8ed1ba65fa5f15ac02e86fe62b6bd5b1d950aa4e1483db418876b97c3d1aec5a5737984bf1fc5ad037bc32f085e1b78794fa445b0b8e55583f9e66fc635706aed5dc11148e14871f3fa198c90f40f5f023fa14f4b57ec8b87b6f64b9a18632f1523b04299668abe4380d254027ac418147afe4df07993520cc6f3491b8a17d8648c40c6c7ccf0dd4fbce4a5358cf2dd0426a95b66841aa756032027c75469bc14498e4445c407fbc7d5e06ab6afca36cad73ea7b0f00d70f9eb0c64dcf68bcd27982339f15c6e97d24c697e8d77181122ecaa972b94be4d188675381aea2f5934cda7f848c871bf4c2b415b3de9f18162bd54275d2b0e6f87b50238cadcdb4cb55bbb36e98348752a90cb2c21460f9b186c0780eb79739934b084f72481a890387db9d25ee202df264fef0990ccf03847668a8ce9fd8100000b41cc680fff0d5bc55b9048c14189988e95459c9407fd3fe0944eedceacd800a53a7258ab44a33cd70ec95057f8ec43086b2689e3cdfbd9980ec7330f000000000000000000000000007fc541e5779c631d600554475fad7eca3671873f853ed5d8b0c102bcdcb795b23a70129eb4abf937cb68b507013f33c7083aa47b9326cf14c22712e76798853002bcd830c53e4a6b0dbc0a9789302c6cc597f934d8f3b8619d2065dde069776a2d3e84994192cc347a11b9beaf038b8fd91f5dd38043723c0c7c1382060377f43d4cd47d2962858de85720c271b5352abf204ac406a14b4691082aef106d75fdf368eb6abd396381161a2faf3f6243d97100000000000000000000000000dc4019dfcccecc2939e910e9bf595fb86f9ddb9948feea429da9d8230c04de1cbe84f887371cb1812c74fb1da754bc5c6a453b51ffe999f51b0ec9599c9edede7f449530d52cb8dd2033459d3c5a31a6bea2c897060164f9439d14b10c8062753d0bb8e479b0fbb6541f72952967ffbf7e334ed495b8d34ad9048eb8f364ec45b30423155377c5701dcd6bf06669b8e152aa4d80733a6a2678f92c3a4602b52cb1bea4640d72f4f1ffa6c5cf89ade722c08d6c4edd3bcb2eeab469e4f40ef22f87a4e4bbb6ac291eb09284e16b05000000000000000067b6845771c24dbd2c0120ff463267decfbe68bacb12e002ac75a0799b64a0d4906f039502081e2a0fcf647af217c401a8888e231f0f2baf2efebc260df0ad0cb05f1347b1a3f1b956c2a57684b14617f4faec326e0969fb7b148a2493e64a24ac56db87c41e0897cac679fdcad8c41a9e79b918cded4a35df4e607a0fa33b07b00baf8a2b2817b6cc295e0ce2dd808b5286ffb62a8549385fd7a7cb59e7404c829c58f20a37292f9b2e2fae350f61e2432dc218105e343f50d0b8e5c296009a7bc4a00378d149fd29c0427d1e1111c71d52683be3deeeaa3106d5dd4d1aef5374e431c7792b89439f6c207df3d8d970089b5fed44f49bd9eac27a4206aa1c76fbebecf462acd2e6fab8b0686e88c09fe5cb99d02f7f6790e46503579a1b52e1a1ef17f705bf10a477c8ef6632cabe7bcbb61c1de82b7d45acae0212eeaefb4e8f9c7f2b96dede8f14e6d9b3f0ac4773a22de06fe1d1f600441ef54ee337986290d9a28e0d773e38a5adf6f7dd58984f49db25a8b0ac91a1869f0632b453e4e5f5c0918dbb564aa4637ff59abf003a01dd8ce5dc0c841bd89be5534abee2b9b0f80a38025f166bcca7648022ab145d976dd2482005db6b7c330b83ee41aa81c546d30eb7d91b322d7ea29fa6234ef14257b08501d648e17abcc2a9f3f346465ab97217fcd5c6194a6c9086c70577c590ab7b5890e8eb34b7be554b4b8ba46ddec5f9cd90479f34c168b8390b7ca064f0ea06554fa956f6297b3c9fb5f306afc88f586030792f01450fdef78901fe7c292a9fb57c26b0d9330086c73586783e2b35c0c2244689c8418c9cfad694db8b6b1aa64cc422d4da359f37666d8ddcfb47d076d7609e27a62df5ce3b9898333971761202c50908cae64e2c4eba4ca6629ad90e3aabeabf65b30600550a7fb29bb5a6cb8881f281218d54f6b35e427777cc3fe43ee496dd0fc36c17bf6028fe04daa11b33991e5cc9533411e80d0fa196f5be1b4d4b0a213f74a6049296017c43e33ac447dab851ff38e6744a62dbb4b10500000000000000b941261999607e59a98d6e0be65d314361f9ff875bc78aa19b8fb1ca2ecc8e59549f025e65c5394fa611ca307c531d986808983ab1c4930d9bd8c0d56a69e5588bc4f017c9eb5da146f2378aa2e8685b9a755318e1e19d8905aec4c223d2650c0e90a30c164102bad5f09dbf3a4589e2ee50b04107a4f41a021c89aac426c415228562b1175429435dd717c4ca17500526e89f22a05b0fe4bc3babf8edd53c06eeaa8cbbb666f80000000000000000000000000000000058f21a414bf2de33eecddbb251737754e9dde8c2cdf9dc5e30b916d64d88aa62d9a08da04bd86b56f599b03a9c65cd324d54214428f000000000000000000bd792fbbef2b0b8daeb4f82c72201945b37e86f7b0f58979655d2548808e21439257946c763fe6586506e1d8319476fc2f381fe2fffafba30f3b9fb55b2ace98ca3d0d16b9ab8a59ba5153152005147325e0cf4798fc62b4292f09387560acb1039c0df22d7cbddc6b83230f79f712843a6abc2b69ed9566961c746934f454d201d0fc6a932b3100954f8b6bf6e5a3b3dd0a3a510e2ece50793c1a17c53f9ff8e723aba694bff0a7283a2c1ca36e0c58bd4a4b69f53962abff3a33f73b216462e6d2892509b9c6d88bebfc4268819239588803c98d5a978ed425688e4ea570e935a6baccf843368b593fa26a1c5781c37a0265c8e6be64b353f433184052a1a1f214e1dcb3e860f93a4e59ce1d10683a205bd99951fdd62fc205dfb1674e08eb5a5f69fbeed3500"/2473], 0x8) sendto$inet6(r1, 0x0, 0x7d, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:43:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$alg(r0, 0x0, 0x0) r4 = dup(r3) write$UHID_DESTROY(r4, &(0x7f0000000080), 0xfff2) recvmmsg(r4, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000000180)=""/197, 0xc5}, {&(0x7f0000000b00)=""/40, 0x28}], 0x2, 0x0, 0x274}}], 0x4000000000000fa, 0x0, 0x0) 22:43:17 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:17 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x10000, 0x4) r1 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"/2473], 0x8) sendto$inet6(r1, 0x0, 0x7d, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) 22:43:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c40c528c475148737014739a5ac22ab8f28e90"}) 22:43:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x7f}) 22:43:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "c40c528c475148737014739a5ac22ab8f28e90"}) 22:43:18 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 22:43:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0xc0189436, 0x0) 22:43:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x7f}) 22:43:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:18 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:18 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0xc0189436, 0x0) 22:43:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x7f}) 22:43:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0xc0189436, 0x0) 22:43:19 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x7f}) 22:43:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0xc0189436, 0x0) 22:43:19 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:19 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:21 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000200)={0x74, 0x0, [0x7ff]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 22:43:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:21 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:21 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_read_part_table(0x9, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, &(0x7f00000004c0)={0x3, 0x0, 0x4000}, 0x10) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 22:43:22 executing program 3: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) dup(0xffffffffffffffff) 22:43:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:43:23 executing program 4: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x12c, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/300]}, 0x1a4) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair(0x0, 0x800, 0x4a, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x8936, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = dup3(r3, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getpeername$ax25(r4, &(0x7f00000002c0)={{0x3, @netrom}, [@remote, @null, @null, @netrom, @default, @null, @remote, @bcast]}, &(0x7f0000000340)=0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x3, 0x0, &(0x7f0000000400)=ANY=[], 0x0, 0x4, 0x26, &(0x7f0000000f00)=""/38, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f000000ab00)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) clock_gettime(0x0, &(0x7f00000012c0)={0x0, 0x0}) futimesat(0xffffffffffffffff, &(0x7f00000010c0)='./file0\x00', &(0x7f0000001340)={{r5, r6/1000+10000}, {0x0, 0x2710}}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x10036) write$cgroup_pid(r7, &(0x7f0000000000), 0x10000000c) ioctl$TUNSETFILTEREBPF(r7, 0x6609, 0x0) 22:43:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 22:43:23 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 22:43:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) [ 824.351278] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:43:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) [ 824.398323] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 824.420394] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:43:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 824.450180] F2FS-fs (loop1): Invalid segment count (0) [ 824.473550] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 824.515210] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 22:43:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) [ 824.571004] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 824.571244] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:43:23 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) [ 824.628824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 824.631013] F2FS-fs (loop1): Invalid segment count (0) [ 824.712811] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 824.824305] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 824.863868] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 22:43:24 executing program 0: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) [ 824.884511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:43:24 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 824.934629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 824.963740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:43:24 executing program 0: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 22:43:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:43:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 22:43:24 executing program 0: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 22:43:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 22:43:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 22:43:24 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) 22:43:24 executing program 0: syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0x100, 0x100, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) 22:43:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 22:43:24 executing program 1: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c00000009", 0x15, 0x1400}], 0x0, 0x0) [ 825.572548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 825.704312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:43:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 825.781453] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 22:43:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:43:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 22:43:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 22:43:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 826.327180] overlayfs: filesystem on './file0' not supported as upperdir 22:43:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 826.883068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:43:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 22:43:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 22:43:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) [ 827.039362] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 827.086126] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:43:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 22:43:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 22:43:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 827.866061] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:43:27 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') [ 828.023312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 828.118759] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:43:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/47) 22:43:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x8401, 0x0) 22:43:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/47) 22:43:27 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x8401, 0x0) 22:43:28 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:43:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/47) 22:43:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x8401, 0x0) 22:43:28 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='debugfs\x00', 0x8401, 0x0) 22:43:28 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 22:43:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000040)=""/47) 22:43:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x40002, 0x0) bind$unix(r0, &(0x7f0000000640)=@abs, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x402442, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) futimesat(r2, &(0x7f0000000600)='./file0\x00', &(0x7f0000000840)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc0185879, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000480)={0x0, 0x0, 0x1800, 0x1, 0x4, 0x0, 0x1, 0x401, {0x0, @in={{0x2, 0x4e23, @remote}}, 0x7b05, 0xfffffff7, 0x3ff, 0x7, 0x40}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000008c0)=ANY=[@ANYRES32=r5, @ANYBLOB="06004651abce08"], &(0x7f0000000400)=0x8) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/f.le.\x00', 0x0, 0x2000) fchown(r4, 0x0, 0x0) getsockopt(r0, 0x4, 0x6, &(0x7f00000006c0)=""/225, &(0x7f0000000240)=0xe1) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32], 0x4, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 22:43:28 executing program 2: clock_gettime(0x1, &(0x7f0000000080)) 22:43:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 22:43:28 executing program 2: clock_gettime(0x1, &(0x7f0000000080)) 22:43:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 22:43:28 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:43:28 executing program 2: clock_gettime(0x1, &(0x7f0000000080)) 22:43:28 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 22:43:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) 22:43:29 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 22:43:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) 22:43:29 executing program 2: clock_gettime(0x1, &(0x7f0000000080)) 22:43:29 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') setns(r0, 0x0) 22:43:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) 22:43:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 22:43:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) 22:43:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x9}}) 22:43:29 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:43:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) 22:43:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 22:43:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x9}}) 22:43:29 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 22:43:29 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) 22:43:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 22:43:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x9}}) 22:43:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, 0x0, 0x0}, 0x20) 22:43:30 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) 22:43:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x9}}) 22:43:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 22:43:30 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) r0 = gettid() socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x8ec0, 0x0) write$FUSE_INIT(r2, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60}, 0x60) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000013) 22:43:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r2, &(0x7f0000000180), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x11, 0x4, 0x0) sendmsg(r5, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) sendto$unix(r4, 0x0, 0xfffffffffffffe48, 0x800, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 22:43:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:43:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x40001) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) [ 831.436366] audit: type=1800 audit(1579560210.654:193): pid=31840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=17043 res=0 [ 831.487065] audit: type=1804 audit(1579560210.684:194): pid=31840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir243443443/syzkaller.6TFOKk/684/file0" dev="sda1" ino=17043 res=1 22:43:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x40001) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 22:43:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@random={'security.', 'geneve1\x00'}, 0x0, 0x0, 0x0) 22:43:30 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@random={'security.', 'geneve1\x00'}, 0x0, 0x0, 0x0) 22:43:30 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x40001) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 22:43:31 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@random={'security.', 'geneve1\x00'}, 0x0, 0x0, 0x0) 22:43:31 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x0, 0x40001) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 22:43:31 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f0000000180)=@random={'security.', 'geneve1\x00'}, 0x0, 0x0, 0x0) 22:43:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xc20) [ 831.985566] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:43:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r2, &(0x7f0000000180), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x11, 0x4, 0x0) sendmsg(r5, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) sendto$unix(r4, 0x0, 0xfffffffffffffe48, 0x800, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 22:43:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f09660f3810030f78d20f308fe8788e42000c660f38801e66d32c4166baa000ec0f35c4e2a9bae9", 0x28}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:43:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xc20) 22:43:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:43:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:43:31 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) [ 832.328190] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:43:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xc20) [ 832.395258] audit: type=1800 audit(1579560211.614:195): pid=31899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=17201 res=0 22:43:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:43:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0xc0185500, &(0x7f0000000080)=0xc20) [ 832.491811] audit: type=1804 audit(1579560211.624:196): pid=31899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir243443443/syzkaller.6TFOKk/685/file0" dev="sda1" ino=17201 res=1 [ 832.523410] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:43:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r2, &(0x7f0000000180), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x11, 0x4, 0x0) sendmsg(r5, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) sendto$unix(r4, 0x0, 0xfffffffffffffe48, 0x800, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) [ 832.626112] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 22:43:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:43:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb534", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:43:32 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) [ 832.837223] audit: type=1800 audit(1579560212.054:197): pid=31923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=17235 res=0 [ 832.918235] audit: type=1804 audit(1579560212.074:198): pid=31923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir243443443/syzkaller.6TFOKk/686/file0" dev="sda1" ino=17235 res=1 22:43:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f09660f3810030f78d20f308fe8788e42000c660f38801e66d32c4166baa000ec0f35c4e2a9bae9", 0x28}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:43:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:43:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000340)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r2, &(0x7f0000000180), 0x0, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r3, &(0x7f0000000180), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x11, 0x4, 0x0) sendmsg(r5, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r5, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) sendto$unix(r4, 0x0, 0xfffffffffffffe48, 0x800, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r6, &(0x7f0000000600)="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", 0xe00) sendfile(r6, r7, 0x0, 0x12000) 22:43:32 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) 22:43:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) [ 833.487222] audit: type=1800 audit(1579560212.704:199): pid=31948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=17282 res=0 22:43:32 executing program 1: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) [ 833.625866] audit: type=1804 audit(1579560212.794:200): pid=31960 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir243443443/syzkaller.6TFOKk/687/file0" dev="sda1" ino=17282 res=1 22:43:32 executing program 3: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) 22:43:33 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:33 executing program 3: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) 22:43:35 executing program 3: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5904329fedb004f617af", 0x2000000a}]) 22:43:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb534", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:43:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f09660f3810030f78d20f308fe8788e42000c660f38801e66d32c4166baa000ec0f35c4e2a9bae9", 0x28}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:43:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:35 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000000)="0f09660f3810030f78d20f308fe8788e42000c660f38801e66d32c4166baa000ec0f35c4e2a9bae9", 0x28}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffef) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:43:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb534", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:43:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, 0x0, &(0x7f0000012ffc)) dup3(r1, r0, 0x0) 22:43:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb534", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 22:43:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000)=0x300, 0x8) 22:43:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) r2 = socket(0x0, 0x3, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 22:43:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000)=0x300, 0x8) 22:43:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:41 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000)=0x300, 0x8) 22:43:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x1000000000021, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) 22:43:41 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = getpid() tkill(r2, 0x9) sendfile(r0, r1, 0x0, 0xedc0) 22:43:44 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000000)=@abs={0x1}, 0x3) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r2, &(0x7f00004db000)=0x300, 0x8) 22:43:44 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = getpid() tkill(r2, 0x9) sendfile(r0, r1, 0x0, 0xedc0) 22:43:44 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) 22:43:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) getdents(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xc0, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0x0, 0x3, 0x1, 0x2461, [], [], [], 0x34, 0x4, 0x0, 0x70, "c5da148381d1a0ebd1453ea1cbde48c3"}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 22:43:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4008ae93, &(0x7f0000000000)) dup2(r5, r4) 22:43:44 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = getpid() tkill(r2, 0x9) sendfile(r0, r1, 0x0, 0xedc0) 22:43:44 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:44 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) 22:43:44 executing program 0: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') r2 = getpid() tkill(r2, 0x9) sendfile(r0, r1, 0x0, 0xedc0) 22:43:44 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:44 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:44 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:44 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) 22:43:44 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4008ae93, &(0x7f0000000000)) dup2(r5, r4) 22:43:45 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:45 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000), 0x4) 22:43:45 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:45 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:45 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4008ae93, &(0x7f0000000000)) dup2(r5, r4) 22:43:45 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:47 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:47 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:47 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:47 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_GET_CPUID2(r4, 0x4008ae93, &(0x7f0000000000)) dup2(r5, r4) 22:43:47 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:47 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:48 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:48 executing program 4: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:48 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(0x0, 0x80, 0x2, &(0x7f0000000100)={0x0, r1+10000000}, &(0x7f0000000140), 0x0) 22:43:48 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc801, 0x0) socket$netlink(0x10, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001980)={{{@in=@empty, @in=@local}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000001a80)=0xe8) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001bc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001d80)={0x0, @multicast2, @broadcast}, &(0x7f0000001dc0)=0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r11) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r12) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r13 = dup(0xffffffffffffffff) getsockname$packet(r13, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r14 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) getsockname$packet(r16, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 22:43:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x270, 0x380, 0x98, 0x270, 0x380, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'gretap0\x00', 'xfrm0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'caif0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 22:43:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x270, 0x380, 0x98, 0x270, 0x380, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'gretap0\x00', 'xfrm0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'caif0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 849.010927] ipt_ECN: new ECT codepoint 8 out of mask [ 849.055562] ipt_ECN: new ECT codepoint 8 out of mask 22:43:50 executing program 1: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x270, 0x380, 0x98, 0x270, 0x380, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'gretap0\x00', 'xfrm0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'caif0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) [ 851.483747] ipt_ECN: new ECT codepoint 8 out of mask 22:43:50 executing program 0: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r2, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x0) 22:43:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b0, 0x270, 0x380, 0x98, 0x270, 0x380, 0x418, 0x418, 0x418, 0x418, 0x418, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x8}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'gretap0\x00', 'xfrm0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@inet=@ipcomp={{0x30, 'ipcomp\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@remote, @dev, 0x0, 0x0, 'caif0\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 22:43:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r2, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x0) [ 851.681294] ipt_ECN: new ECT codepoint 8 out of mask 22:43:51 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r2 = gettid() rt_sigaction(0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 22:43:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r2, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x0) 22:43:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:51 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) write$9p(r0, &(0x7f0000001400)=';', 0x1) 22:43:51 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) write$9p(r0, &(0x7f0000001400)=';', 0x1) 22:43:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r2, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x0) 22:43:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:53 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) write$9p(r0, &(0x7f0000001400)=';', 0x1) 22:43:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x3ce47c9a4b8a4c9e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) write$9p(r0, &(0x7f0000001400)=';', 0x1) 22:43:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffc, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 22:43:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:43:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffc, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 22:43:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:43:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:43:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffc, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) 22:43:56 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffc8, 0x0, @perf_config_ext={0x400000000000}, 0x0, 0x0, 0xb4, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2, 0x80000000000}, 0xa401, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = gettid() perf_event_open(&(0x7f00000006c0)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfffffffffffffffe}, 0x0, 0x0, 0x6}, r4, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='\x01@#:,}vboxnet1$(\x00', 0xffffffffffffffff}, 0x30) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x400c00) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x500, &(0x7f0000000080)=[{&(0x7f0000000cc0)="2e00000010008108040f80ecdb4cb9c00a480e1813000000ff050005bf008600002000000000000000ecff6b7e42", 0x2e}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 22:43:56 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 22:43:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x1de0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)=""/67, 0x43}], 0x1}, 0x10003}], 0x1, 0x102, 0x0) pipe(&(0x7f00000001c0)) chdir(0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/dev_mcast\x00') r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f0000000080)={0x3, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x2) r5 = socket(0x28, 0x4, 0x0) close(r5) setsockopt(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000880)="f2866ebf0187749422690734faa06e90110f9313df6aa3cc25130a44ebf5e20981d1c7e1819be99a7f1dffb4c8656636bdde8c7afc82f7874e8f8c952a902ed90b79201f35b566abc23e97cf678e4f1bb393f69b8bfa396ed34fba8303e24a3da0385ee6761e05e32071daf7653758ea91449b008f73d5bcb4a7f753c3408b12641e7f21688a2f", 0x87) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @empty}, &(0x7f0000000700)=0x10) open(&(0x7f0000000780)='./file0\x00', 0x0, 0x80) creat(&(0x7f0000000080)='./bus\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) getgroups(0x2, &(0x7f0000000740)=[0x0, 0x0]) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x42, @remote}, 0x10) connect$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x1) 22:43:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:43:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="23ff1f0a8117fb6ad5eb1b3c750c75c5533f018823a16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9f1ab586e0a9ce86db57e1d384bfe3042c49ef9134937af481f2b44e023b3884e0efb76d2659a715f3b513e33fd96c9888a50cbbcb8c360a4000000dd0000000aff7f00000003000000000832ff0769dea9ed32487d2bf1ac37e8b368d4ef58c744b72a12061817b9b9afcf98d817857774004608d60900cc622708000001000000000081f6ffbe89000097559772f645e9898fb9d6"], 0xc9) sendto$inet(r0, &(0x7f00000012c0)="1e", 0x1, 0x11, 0x0, 0x0) 22:43:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0x0, 0x6, 0x3f, @buffer={0x0, 0x2c, &(0x7f0000000000)=""/44}, &(0x7f0000000340)="a7a527696863", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 857.385556] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 22:43:56 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 22:43:56 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) acct(&(0x7f0000000280)='./file0\x00') 22:43:56 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007ffff0f00282dc03aa6509dfa"], 0x11) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 22:43:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001a40)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0xfffc, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvfrom$inet6(r0, 0x0, 0xfffffee4, 0x0, 0x0, 0x171d83f7f4539308) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x244) sendto$inet6(r0, &(0x7f00000003c0)='T', 0x1, 0x0, 0x0, 0x0) [ 857.663830] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 22:43:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) close(r0) 22:43:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 857.714174] 9pnet: p9_errstr2errno: server reported unknown error (-:P 22:43:57 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007ffff0f00282dc03aa6509dfa"], 0x11) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 22:43:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 22:43:57 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 857.804492] Process accounting resumed 22:43:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) close(r0) 22:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000340)) [ 857.907466] 9pnet: p9_errstr2errno: server reported unknown error (-:P 22:43:57 executing program 3: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:43:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 22:43:57 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007ffff0f00282dc03aa6509dfa"], 0x11) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 22:43:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) close(r0) 22:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000340)) 22:43:57 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) [ 858.174670] 9pnet: p9_errstr2errno: server reported unknown error (-:P 22:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) close(r0) 22:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000340)) 22:43:57 executing program 2: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RLERRORu(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c00000007ffff0f00282dc03aa6509dfa"], 0x11) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 22:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 858.419260] 9pnet: p9_errstr2errno: server reported unknown error (-:P 22:43:57 executing program 3: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000340)) 22:43:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x49) 22:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:57 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x49) 22:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:58 executing program 5: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:43:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x49) 22:43:58 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:43:58 executing program 3: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:43:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffff88, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 22:43:58 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000380)=""/239, 0xef}], 0x1, 0x49) 22:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000002d001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:43:58 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:43:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 22:43:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 22:43:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000002d001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:43:59 executing program 5: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:43:59 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:43:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 22:43:59 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53020000fcffffff77000000000020000000", 0x58}], 0x2) 22:43:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000002d001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:43:59 executing program 3: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:44:00 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53020000fcffffff77000000000020000000", 0x58}], 0x2) 22:44:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPTLCK(r0, 0x560b, 0x0) 22:44:00 executing program 1: r0 = socket(0x25, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 22:44:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 22:44:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000002d001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 22:44:00 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53020000fcffffff77000000000020000000", 0x58}], 0x2) 22:44:01 executing program 5: r0 = getpid() openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x15) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$binderN(0x0, 0x0, 0x2) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000000)) 22:44:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 22:44:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) syz_open_dev$amidi(0x0, 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 22:44:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = accept4$llc(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, 0x0) 22:44:01 executing program 4: syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53020000fcffffff77000000000020000000", 0x58}], 0x2) 22:44:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x5a1a54b33b) 22:44:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount(0x0, 0x0, &(0x7f0000000540)='ubifs\x00', 0x0, &(0x7f0000000640)='cpuacct.stat\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f0000000480)=0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 22:44:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x5a1a54b33b) 22:44:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x402c82, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = accept4$llc(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r1, 0x8983, 0x0) 22:44:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) 22:44:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x1f, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount(0x0, 0x0, &(0x7f0000000540)='ubifs\x00', 0x0, &(0x7f0000000640)='cpuacct.stat\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f0000000480)=0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1144.790233] INFO: task getty:7293 blocked for more than 140 seconds. [ 1144.796945] Not tainted 4.14.166-syzkaller #0 [ 1144.803409] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1144.811948] getty D25920 7293 1 0x80000002 [ 1144.817739] Call Trace: [ 1144.825283] __schedule+0x7b8/0x1cd0 [ 1144.829254] ? firmware_map_remove+0x196/0x196 [ 1144.834373] schedule+0x92/0x1c0 [ 1144.837855] schedule_timeout+0x93b/0xe10 [ 1144.842858] ? __ldsem_down_write_nested+0x2fc/0x7b0 [ 1144.848187] ? find_held_lock+0x35/0x130 [ 1144.852721] ? usleep_range+0x130/0x130 [ 1144.856725] ? __ldsem_down_write_nested+0x2fc/0x7b0 [ 1144.862387] ? mark_held_locks+0xb1/0x100 [ 1144.866636] ? _raw_spin_unlock_irq+0x28/0x90 [ 1144.871586] ? trace_hardirqs_on_caller+0x400/0x590 [ 1144.876634] __ldsem_down_write_nested+0x304/0x7b0 [ 1144.881971] ? __ldsem_down_read_nested+0x5d0/0x5d0 [ 1144.887034] ldsem_down_write+0x33/0x39 [ 1144.891431] ? ldsem_down_write+0x33/0x39 [ 1144.895614] tty_ldisc_lock+0x50/0x80 [ 1144.899414] tty_ldisc_hangup+0x1a6/0x5e0 [ 1144.904615] __tty_hangup.part.0+0x2d3/0x6d0 [ 1144.909040] ? tty_read+0x270/0x270 [ 1144.913114] tty_vhangup_session+0x25/0x30 [ 1144.917371] disassociate_ctty.part.0+0x9b/0x6c0 [ 1144.922652] disassociate_ctty+0x78/0x90 [ 1144.926922] do_exit+0x17c6/0x2cd0 [ 1144.930924] ? nanosleep_copyout+0x100/0x100 [ 1144.935344] ? mm_update_next_owner+0x5d0/0x5d0 [ 1144.940479] ? enqueue_hrtimer+0x3b0/0x3b0 [ 1144.944748] do_group_exit+0x111/0x330 [ 1144.948665] SyS_exit_group+0x1d/0x20 [ 1144.952989] ? do_group_exit+0x330/0x330 [ 1144.957339] do_syscall_64+0x1e8/0x640 [ 1144.962225] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1144.967104] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1144.972815] RIP: 0033:0x7f992f0761e8 [ 1144.976571] RSP: 002b:00007ffe59547138 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1144.984713] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f992f0761e8 [ 1144.992043] RDX: 0000000000000001 RSI: 000000000000003c RDI: 0000000000000001 [ 1144.999532] RBP: 00007f992f34b840 R08: 00000000000000e7 R09: ffffffffffffffa8 [ 1145.007272] R10: 00007f992f351740 R11: 0000000000000246 R12: 00007f992f34b840 [ 1145.014636] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000000 [ 1145.022147] INFO: task kworker/u4:5:7420 blocked for more than 140 seconds. [ 1145.030200] Not tainted 4.14.166-syzkaller #0 [ 1145.035755] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1145.043880] kworker/u4:5 D25712 7420 2 0x80000000 [ 1145.049548] Workqueue: events_unbound flush_to_ldisc [ 1145.054754] Call Trace: [ 1145.057353] __schedule+0x7b8/0x1cd0 [ 1145.061298] ? __mutex_lock+0x737/0x1470 [ 1145.065829] ? firmware_map_remove+0x196/0x196 [ 1145.070461] schedule+0x92/0x1c0 [ 1145.073947] schedule_preempt_disabled+0x13/0x20 [ 1145.078788] __mutex_lock+0x73c/0x1470 [ 1145.082823] ? debug_object_deactivate+0x1cc/0x350 [ 1145.087795] ? flush_to_ldisc+0x39/0x400 [ 1145.091923] ? mutex_trylock+0x1c0/0x1c0 [ 1145.096028] ? debug_smp_processor_id+0x1c/0x20 [ 1145.100865] ? perf_trace_lock_acquire+0x10d/0x4f0 [ 1145.106017] ? save_trace+0x290/0x290 [ 1145.109823] ? perf_trace_lock+0x500/0x500 [ 1145.114248] ? process_one_work+0x787/0x1600 [ 1145.118710] mutex_lock_nested+0x16/0x20 [ 1145.122939] ? check_preemption_disabled+0x3c/0x250 [ 1145.127976] ? mutex_lock_nested+0x16/0x20 [ 1145.132278] flush_to_ldisc+0x39/0x400 [ 1145.136191] process_one_work+0x863/0x1600 [ 1145.140957] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1145.145651] worker_thread+0x5d9/0x1050 [ 1145.149644] kthread+0x319/0x430 [ 1145.153220] ? process_one_work+0x1600/0x1600 [ 1145.157749] ? kthread_create_on_node+0xd0/0xd0 [ 1145.162492] ret_from_fork+0x24/0x30 [ 1145.166257] INFO: task syz-executor.5:18340 blocked for more than 140 seconds. [ 1145.173735] Not tainted 4.14.166-syzkaller #0 [ 1145.178778] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 1145.186846] syz-executor.5 D28384 18340 15975 0x80000002 [ 1145.192537] Call Trace: [ 1145.195138] __schedule+0x7b8/0x1cd0 [ 1145.198869] ? __mutex_lock+0x737/0x1470 [ 1145.203047] ? firmware_map_remove+0x196/0x196 [ 1145.207707] schedule+0x92/0x1c0 [ 1145.211214] schedule_preempt_disabled+0x13/0x20 [ 1145.215992] __mutex_lock+0x73c/0x1470 [ 1145.220108] ? tty_lock+0x68/0x80 [ 1145.223572] ? mutex_trylock+0x1c0/0x1c0 [ 1145.227868] ? do_group_exit+0x111/0x330 [ 1145.232009] ? get_signal+0x381/0x1cd0 [ 1145.235905] ? do_signal+0x86/0x19a0 [ 1145.239625] ? do_syscall_64+0x4bc/0x640 [ 1145.243777] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1145.249164] ? tty_release_struct+0x50/0x50 [ 1145.253541] mutex_lock_nested+0x16/0x20 [ 1145.257639] ? mutex_lock_nested+0x16/0x20 [ 1145.262118] tty_lock+0x68/0x80 [ 1145.265403] tty_release+0xaa/0xd60 [ 1145.269256] ? ima_file_free+0xae/0x350 [ 1145.273550] ? tty_release_struct+0x50/0x50 [ 1145.277947] __fput+0x275/0x7a0 [ 1145.281490] ____fput+0x16/0x20 [ 1145.284879] task_work_run+0x114/0x190 [ 1145.288789] do_exit+0xa1a/0x2cd0 [ 1145.292325] ? get_signal+0x319/0x1cd0 [ 1145.296236] ? mm_update_next_owner+0x5d0/0x5d0 [ 1145.301086] do_group_exit+0x111/0x330 [ 1145.305079] get_signal+0x381/0x1cd0 [ 1145.308987] ? trace_hardirqs_on+0x10/0x10 [ 1145.313407] ? save_trace+0x290/0x290 [ 1145.317214] ? trace_hardirqs_on+0x10/0x10 [ 1145.321526] do_signal+0x86/0x19a0 [ 1145.325281] ? setup_sigcontext+0x7d0/0x7d0 [ 1145.329698] ? kasan_check_read+0x11/0x20 [ 1145.334028] ? _copy_to_user+0x87/0xd0 [ 1145.337988] ? SyS_futex+0x215/0x310 [ 1145.341878] ? SyS_futex+0x222/0x310 [ 1145.345858] ? exit_to_usermode_loop+0x3d/0x220 [ 1145.350619] exit_to_usermode_loop+0x15c/0x220 [ 1145.355301] do_syscall_64+0x4bc/0x640 [ 1145.359520] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1145.364637] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 1145.369862] RIP: 0033:0x45b349 [ 1145.373147] RSP: 002b:00007feab350ecf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1145.381071] RAX: fffffffffffffe00 RBX: 000000000075bf28 RCX: 000000000045b349 [ 1145.388354] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bf28 [ 1145.395746] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1145.403177] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bf2c [ 1145.410760] R13: 00007ffdfceddbbf R14: 00007feab350f9c0 R15: 000000000075bf2c [ 1145.418596] [ 1145.418596] Showing all locks held in the system: [ 1145.425040] 1 lock held by khungtaskd/1057: [ 1145.429571] #0: (tasklist_lock){.+.?}, at: [] debug_show_all_locks+0x7f/0x21f [ 1145.439041] 1 lock held by rsyslogd/7170: [ 1145.443262] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 1145.451654] 2 locks held by getty/7293: [ 1145.455626] #0: (&tty->legacy_mutex){+.+.}, at: [] tty_lock+0x68/0x80 [ 1145.464075] #1: (&tty->ldisc_sem){++++}, at: [] ldsem_down_write+0x33/0x39 [ 1145.475787] 2 locks held by getty/7294: [ 1145.479757] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.488974] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17d0 [ 1145.498430] 2 locks held by getty/7295: [ 1145.502481] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.511318] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17d0 [ 1145.520737] 2 locks held by getty/7296: [ 1145.524815] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.533579] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17d0 [ 1145.543086] 2 locks held by getty/7297: [ 1145.547069] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.556037] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17d0 [ 1145.565616] 2 locks held by getty/7298: [ 1145.569597] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.578497] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17d0 [ 1145.587885] 2 locks held by getty/7299: [ 1145.591954] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 1145.600697] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17d0 [ 1145.610195] 3 locks held by kworker/u4:5/7420: [ 1145.614786] #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x76e/0x1600 [ 1145.624121] #1: ((&buf->work)){+.+.}, at: [] process_one_work+0x7ab/0x1600 [ 1145.633061] #2: (&buf->lock){+.+.}, at: [] flush_to_ldisc+0x39/0x400 [ 1145.641568] 1 lock held by syz-executor.5/18340: [ 1145.646326] #0: (&tty->legacy_mutex){+.+.}, at: [] tty_lock+0x68/0x80 [ 1145.654812] [ 1145.656447] ============================================= [ 1145.656447] [ 1145.663549] NMI backtrace for cpu 1 [ 1145.667193] CPU: 1 PID: 1057 Comm: khungtaskd Not tainted 4.14.166-syzkaller #0 [ 1145.674644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.684007] Call Trace: [ 1145.686691] dump_stack+0x142/0x197 [ 1145.690333] nmi_cpu_backtrace.cold+0x57/0x94 [ 1145.694939] ? irq_force_complete_move.cold+0x7d/0x7d [ 1145.700141] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 1145.705445] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1145.710705] watchdog+0x5e7/0xb90 [ 1145.714175] kthread+0x319/0x430 [ 1145.717581] ? hungtask_pm_notify+0x50/0x50 [ 1145.722083] ? kthread_create_on_node+0xd0/0xd0 [ 1145.726762] ret_from_fork+0x24/0x30 [ 1145.730678] Sending NMI from CPU 1 to CPUs 0: [ 1145.735689] NMI backtrace for cpu 0 [ 1145.735693] CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.166-syzkaller #0 [ 1145.735697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.735700] Workqueue: bat_events batadv_purge_orig [ 1145.735704] task: ffff8880a9ec05c0 task.stack: ffff8880a9ec8000 [ 1145.735707] RIP: 0010:__local_bh_enable_ip+0x0/0x1a0 [ 1145.735714] RSP: 0018:ffff8880a9ecfc68 EFLAGS: 00000246 [ 1145.735719] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffff110153d81c6 [ 1145.735722] RDX: dffffc0000000000 RSI: 0000000000000201 RDI: ffffffff86520f80 [ 1145.735725] RBP: ffff8880a9ecfc78 R08: ffff8880a9ec05c0 R09: 0000000000000002 [ 1145.735733] R10: 0000000000000000 R11: ffff8880a9ec05c0 R12: ffff888067453890 [ 1145.735736] R13: dffffc0000000000 R14: ffff8880a9dfec00 R15: ffff8880aa81c8c0 [ 1145.735739] FS: 0000000000000000(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 1145.735742] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1145.735745] CR2: 0000000001bf3000 CR3: 000000009ae51000 CR4: 00000000001406f0 [ 1145.735748] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1145.735751] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1145.735753] Call Trace: [ 1145.735756] ? _raw_spin_unlock_bh+0x31/0x40 [ 1145.735758] _batadv_purge_orig+0xa90/0xfb0 [ 1145.735760] ? check_preemption_disabled+0x3c/0x250 [ 1145.735767] batadv_purge_orig+0x1b/0x70 [ 1145.735770] process_one_work+0x863/0x1600 [ 1145.735772] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1145.735774] worker_thread+0x5d9/0x1050 [ 1145.735776] kthread+0x319/0x430 [ 1145.735782] ? process_one_work+0x1600/0x1600 [ 1145.735785] ? kthread_create_on_node+0xd0/0xd0 [ 1145.735787] ret_from_fork+0x24/0x30 [ 1145.735788] Code: 57 cd 4e 00 e9 32 ff ff ff 48 c7 c7 50 69 f1 87 e8 46 cd 4e 00 e9 d7 fe ff ff e8 dc cd 4e 00 eb aa 66 2e 0f 1f 84 00 00 00 00 00 <55> 48 89 e5 41 54 49 89 fc 53 89 f3 65 8b 05 2d 07 c9 7e a9 00 [ 1145.736424] Kernel panic - not syncing: hung_task: blocked tasks [ 1145.926580] CPU: 1 PID: 1057 Comm: khungtaskd Not tainted 4.14.166-syzkaller #0 [ 1145.934134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1145.943495] Call Trace: [ 1145.946204] dump_stack+0x142/0x197 [ 1145.949855] panic+0x1f9/0x42d [ 1145.953062] ? add_taint.cold+0x16/0x16 [ 1145.957328] ? irq_force_complete_move.cold+0x7d/0x7d [ 1145.962636] watchdog+0x5f8/0xb90 [ 1145.966121] kthread+0x319/0x430 [ 1145.969495] ? hungtask_pm_notify+0x50/0x50 [ 1145.973824] ? kthread_create_on_node+0xd0/0xd0 [ 1145.978637] ret_from_fork+0x24/0x30 [ 1145.984586] Kernel Offset: disabled [ 1145.988235] Rebooting in 86400 seconds..